Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2F

Overview

General Information

Sample URL:https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpz
Analysis ID:1306372
Infos:

Detection

TechSupportScam
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected TechSupportScam
Antivirus detection for URL or domain

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2760 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=ok MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
    • chrome.exe (PID: 5732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1780,i,335071371691900127,14710148946112312801,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
    • chrome.exe (PID: 6928 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5440 --field-trial-handle=1780,i,335071371691900127,14710148946112312801,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_149JoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
      1.1.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
        No Sigma rule has matched
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=ok#SlashNext: Label: Scareware type: Phishing & Social Engineering

        Phishing

        barindex
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: Yara matchFile source: 1.1.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_149, type: DROPPED
        Source: https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=okHTTP Parser: No favicon
        Source: https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=ok#HTTP Parser: No favicon
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
        Source: unknownDNS traffic detected: queries for: d2wd3j0avy8e64.cloudfront.net
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.102&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.102Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=ok HTTP/1.1Host: d2wd3j0avy8e64.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /werrx01/main.css HTTP/1.1Host: d2wd3j0avy8e64.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=okAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/2.1.3/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://d2wd3j0avy8e64.cloudfront.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /font-awesome/4.5.0/css/font-awesome.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://d2wd3j0avy8e64.cloudfront.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /npm/bootstrap@4.6.0/dist/css/bootstrap.min.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://d2wd3j0avy8e64.cloudfront.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://d2wd3j0avy8e64.cloudfront.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/modernizr/2.8.3/modernizr.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://d2wd3j0avy8e64.cloudfront.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /werrx01/fullscreen.js HTTP/1.1Host: d2wd3j0avy8e64.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=okAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /npm/bootstrap@4.6.0/dist/js/bootstrap.bundle.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://d2wd3j0avy8e64.cloudfront.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://d2wd3j0avy8e64.cloudfront.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /werrx01/before.js HTTP/1.1Host: d2wd3j0avy8e64.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=okAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /werrx01/main.js HTTP/1.1Host: d2wd3j0avy8e64.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=okAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /werrx01/light.js HTTP/1.1Host: d2wd3j0avy8e64.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=okAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /werrx01/bg2.jpg HTTP/1.1Host: d2wd3j0avy8e64.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=okAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /werrx01/microsoft.png HTTP/1.1Host: d2wd3j0avy8e64.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=okAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /werrx01/microsoft.png HTTP/1.1Host: d2wd3j0avy8e64.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /werrx01/def.png HTTP/1.1Host: d2wd3j0avy8e64.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=okAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /werrx01/cross.png HTTP/1.1Host: d2wd3j0avy8e64.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=okAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /werrx01/virus-images.jpg HTTP/1.1Host: d2wd3j0avy8e64.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=okAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /werrx01/alert-en.wav HTTP/1.1Host: d2wd3j0avy8e64.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=okAccept-Language: en-US,en;q=0.9Range: bytes=0-
        Source: global trafficHTTP traffic detected: GET /werrx01/bg2.jpg HTTP/1.1Host: d2wd3j0avy8e64.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: d2wd3j0avy8e64.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=okAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.3.1611607216.1694190704; _gac_UA-126954833-1=1.1694190704.EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE; _gat_gtag_UA_126954833_1=1; _ga_1580F9LHCL=GS1.1.1694190703.1.0.1694190703.0.0.0; _ga=GA1.1.681415875.1694190704
        Source: global trafficHTTP traffic detected: GET /werrx01/def.png HTTP/1.1Host: d2wd3j0avy8e64.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.3.1611607216.1694190704; _gac_UA-126954833-1=1.1694190704.EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE; _gat_gtag_UA_126954833_1=1; _ga_1580F9LHCL=GS1.1.1694190703.1.0.1694190703.0.0.0; _ga=GA1.1.681415875.1694190704
        Source: global trafficHTTP traffic detected: GET /werrx01/cross.png HTTP/1.1Host: d2wd3j0avy8e64.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.3.1611607216.1694190704; _gac_UA-126954833-1=1.1694190704.EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE; _gat_gtag_UA_126954833_1=1; _ga_1580F9LHCL=GS1.1.1694190703.1.0.1694190703.0.0.0; _ga=GA1.1.681415875.1694190704
        Source: global trafficHTTP traffic detected: GET /werrx01/virus-images.jpg HTTP/1.1Host: d2wd3j0avy8e64.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.3.1611607216.1694190704; _gac_UA-126954833-1=1.1694190704.EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE; _gat_gtag_UA_126954833_1=1; _ga_1580F9LHCL=GS1.1.1694190703.1.0.1694190703.0.0.0; _ga=GA1.1.681415875.1694190704
        Source: global trafficHTTP traffic detected: GET /werrx01/alert-en.wav HTTP/1.1Host: d2wd3j0avy8e64.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=okAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.3.1611607216.1694190704; _gac_UA-126954833-1=1.1694190704.EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE; _gat_gtag_UA_126954833_1=1; _ga_1580F9LHCL=GS1.1.1694190703.1.0.1694190703.0.0.0; _ga=GA1.1.681415875.1694190704Range: bytes=242608-1278647If-Range: "64ef9ee4-1382b8"
        Source: chromecache_143.2.dr, chromecache_156.2.drString found in binary or memory: return b}zB.D="internal.enableAutoEventOnTimer";var kc=ca(["data-gtm-yt-inspected-"]),AB=["www.youtube.com","www.youtube-nocookie.com"],BB,CB=!1; equals www.youtube.com (Youtube)
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeDate: Fri, 08 Sep 2023 16:31:45 GMTCache-Control: max-age=14400CF-Cache-Status: MISSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Uw6TYI53s5WuG4hldZc16W2nznH0bzQoXiRAtRCCu0evXiQIC3jGDqmWfkZCDqMcusENx1s4IMrXMU7%2BqMNyALueoEbu29y6eGlVeLhb1XL5C%2B3xg0bveaJPyFDDqW8d6mCVfVPvdg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 803895630f932604-MIAVary: Accept-EncodingX-Cache: Error from cloudfrontVia: 1.1 71e426c54a0240fb6bb38c242d378078.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL58-P2X-Amz-Cf-Id: ACu8089bomJTCZrmSHXGWgH_zhnaO1R5jPk7xgNwV_vj5PYEopd0EQ==
        Source: chromecache_152.2.drString found in binary or memory: http://fontawesome.io
        Source: chromecache_152.2.drString found in binary or memory: http://fontawesome.io/license
        Source: chromecache_134.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
        Source: chromecache_143.2.dr, chromecache_156.2.drString found in binary or memory: https://cct.google/taggy/agent.js
        Source: chromecache_149.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
        Source: chromecache_149.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js
        Source: chromecache_149.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/modernizr/2.8.3/modernizr.min.js
        Source: chromecache_151.2.dr, chromecache_155.2.drString found in binary or memory: https://getbootstrap.com/)
        Source: chromecache_151.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
        Source: chromecache_155.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
        Source: chromecache_149.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css
        Source: chromecache_143.2.dr, chromecache_156.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
        Source: chromecache_156.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
        Source: chromecache_156.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
        Source: chromecache_134.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
        Source: chromecache_134.2.drString found in binary or memory: https://tagassistant.google.com/
        Source: chromecache_143.2.dr, chromecache_156.2.drString found in binary or memory: https://td.doubleclick.net
        Source: chromecache_143.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
        Source: chromecache_134.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
        Source: chromecache_134.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
        Source: chromecache_134.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
        Source: chromecache_134.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
        Source: chromecache_143.2.dr, chromecache_156.2.drString found in binary or memory: https://www.googletagmanager.com/a?id=
        Source: chromecache_134.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
        Source: chromecache_149.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-126954833-1
        Source: chromecache_156.2.drString found in binary or memory: https://www.merchant-center-analytics.goog/mc/collect
        Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+620; __Secure-ENID=6.SE=cJKCBuSaL1dV3R8z2Y2al7-m2m5bGA74lqbYYkqC3uy-NtZ1f6n_bCBr25tlnnjvdmLpGQ81ZKzP3Te5vVjpSQjYWCwvlOMApK7tmZNWcORu0p4wniPJGQfTslQNnpQWhG9qkwkEgy49-6UG3UQ1eiUyFolJZWLeUM1p4KvjM9E

        Spam, unwanted Advertisements and Ransom Demands

        barindex
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: Yara matchFile source: 1.1.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_149, type: DROPPED
        Source: classification engineClassification label: mal56.phis.win@25/26@12/10
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=ok
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1780,i,335071371691900127,14710148946112312801,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5440 --field-trial-handle=1780,i,335071371691900127,14710148946112312801,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1780,i,335071371691900127,14710148946112312801,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5440 --field-trial-handle=1780,i,335071371691900127,14710148946112312801,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid AccountsWindows Management InstrumentationPath Interception1
        Process Injection
        2
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
        Encrypted Channel
        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
        Non-Application Layer Protocol
        Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
        Application Layer Protocol
        Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
        Ingress Tool Transfer
        SIM Card SwapCarrier Billing Fraud
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=ok0%Avira URL Cloudsafe
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://cct.google/taggy/agent.js0%URL Reputationsafe
        https://www.merchant-center-analytics.goog/mc/collect0%URL Reputationsafe
        https://www.google.%/ads/ga-audiences0%URL Reputationsafe
        https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=ok#100%SlashNextScareware type: Phishing & Social Engineering
        NameIPActiveMaliciousAntivirus DetectionReputation
        jsdelivr.map.fastly.net
        151.101.129.229
        truefalse
          unknown
          a.nel.cloudflare.com
          35.190.80.1
          truefalse
            high
            d2wd3j0avy8e64.cloudfront.net
            108.139.16.226
            truefalse
              high
              accounts.google.com
              172.253.62.84
              truefalse
                high
                cdnjs.cloudflare.com
                104.17.24.14
                truefalse
                  high
                  maxcdn.bootstrapcdn.com
                  104.18.10.207
                  truefalse
                    high
                    www.google.com
                    142.250.31.103
                    truefalse
                      high
                      clients.l.google.com
                      172.253.63.138
                      truefalse
                        high
                        clients2.google.com
                        unknown
                        unknownfalse
                          high
                          cdn.jsdelivr.net
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://d2wd3j0avy8e64.cloudfront.net/werrx01/microsoft.pngfalse
                              high
                              https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.jsfalse
                                high
                                https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.cssfalse
                                  high
                                  https://d2wd3j0avy8e64.cloudfront.net/werrx01/cross.pngfalse
                                    high
                                    https://d2wd3j0avy8e64.cloudfront.net/werrx01/def.pngfalse
                                      high
                                      https://d2wd3j0avy8e64.cloudfront.net/werrx01/bg2.jpgfalse
                                        high
                                        https://d2wd3j0avy8e64.cloudfront.net/werrx01/light.jsfalse
                                          high
                                          https://a.nel.cloudflare.com/report/v3?s=2xkAvYJIk%2FRee4T8TyHMDNhsbzpwn2Mw45rvkoIDw08e5rtluRM1UonsGiDffl7HtD9FF%2Bc9mGk1HG46J%2FYPoj4%2BrCpXMhUBDnFhMU7hp3EWXIr2awMjPHwolri9I4edaGOqQ%2Fasog%3D%3Dfalse
                                            high
                                            https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                              high
                                              https://cdnjs.cloudflare.com/ajax/libs/modernizr/2.8.3/modernizr.min.jsfalse
                                                high
                                                https://d2wd3j0avy8e64.cloudfront.net/werrx01/alert-en.wavfalse
                                                  high
                                                  https://d2wd3j0avy8e64.cloudfront.net/werrx01/virus-images.jpgfalse
                                                    high
                                                    https://d2wd3j0avy8e64.cloudfront.net/werrx01/main.jsfalse
                                                      high
                                                      https://d2wd3j0avy8e64.cloudfront.net/werrx01/fullscreen.jsfalse
                                                        high
                                                        https://d2wd3j0avy8e64.cloudfront.net/werrx01/main.cssfalse
                                                          high
                                                          https://a.nel.cloudflare.com/report/v3?s=w8GL1R1FDvjW57uQy%2BTw7mMXiezjvwJkdcq3imsoTwiWfpLjll6S7OHgZA%2BX1yzX1NbBnPRUEmQKlXVTAmkfsZK0ZxUlG4AgnMN77zyLEgUbyNl%2BU1rRkFnL8kAJUXQrNAUF6lcHTw%3D%3Dfalse
                                                            high
                                                            https://d2wd3j0avy8e64.cloudfront.net/werrx01/before.jsfalse
                                                              high
                                                              https://d2wd3j0avy8e64.cloudfront.net/favicon.icofalse
                                                                high
                                                                https://cdn.jsdelivr.net/npm/bootstrap@4.6.0/dist/js/bootstrap.bundle.min.jsfalse
                                                                  high
                                                                  https://cdn.jsdelivr.net/npm/bootstrap@4.6.0/dist/css/bootstrap.min.cssfalse
                                                                    high
                                                                    https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.102&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                                                      high
                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                      http://fontawesome.iochromecache_152.2.drfalse
                                                                        high
                                                                        https://stats.g.doubleclick.net/g/collectchromecache_156.2.drfalse
                                                                          high
                                                                          https://cdn.jsdelivr.net/npm/bootstrapchromecache_149.2.drfalse
                                                                            high
                                                                            https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_151.2.dr, chromecache_155.2.drfalse
                                                                              high
                                                                              https://tagassistant.google.com/chromecache_134.2.drfalse
                                                                                high
                                                                                https://ampcid.google.com/v1/publisher:getClientIdchromecache_134.2.drfalse
                                                                                  high
                                                                                  https://getbootstrap.com/)chromecache_151.2.dr, chromecache_155.2.drfalse
                                                                                    high
                                                                                    https://cct.google/taggy/agent.jschromecache_143.2.dr, chromecache_156.2.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://fontawesome.io/licensechromecache_152.2.drfalse
                                                                                      high
                                                                                      https://github.com/twbs/bootstrap/graphs/contributors)chromecache_155.2.drfalse
                                                                                        high
                                                                                        https://www.google.com/ads/ga-audienceschromecache_134.2.drfalse
                                                                                          high
                                                                                          https://www.merchant-center-analytics.goog/mc/collectchromecache_156.2.drfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://www.google.%/ads/ga-audienceschromecache_134.2.drfalse
                                                                                          • URL Reputation: safe
                                                                                          low
                                                                                          https://td.doubleclick.netchromecache_143.2.dr, chromecache_156.2.drfalse
                                                                                            high
                                                                                            https://stats.g.doubleclick.net/g/collect?v=2&chromecache_156.2.drfalse
                                                                                              high
                                                                                              https://stats.g.doubleclick.net/j/collectchromecache_134.2.drfalse
                                                                                                high
                                                                                                • No. of IPs < 25%
                                                                                                • 25% < No. of IPs < 50%
                                                                                                • 50% < No. of IPs < 75%
                                                                                                • 75% < No. of IPs
                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                104.17.24.14
                                                                                                cdnjs.cloudflare.comUnited States
                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                104.18.10.207
                                                                                                maxcdn.bootstrapcdn.comUnited States
                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                151.101.129.229
                                                                                                jsdelivr.map.fastly.netUnited States
                                                                                                54113FASTLYUSfalse
                                                                                                172.253.63.138
                                                                                                clients.l.google.comUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                172.253.62.84
                                                                                                accounts.google.comUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                172.253.122.103
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                108.139.16.226
                                                                                                d2wd3j0avy8e64.cloudfront.netUnited States
                                                                                                16509AMAZON-02USfalse
                                                                                                239.255.255.250
                                                                                                unknownReserved
                                                                                                unknownunknownfalse
                                                                                                35.190.80.1
                                                                                                a.nel.cloudflare.comUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                IP
                                                                                                192.168.2.1
                                                                                                Joe Sandbox Version:38.0.0 Beryl
                                                                                                Analysis ID:1306372
                                                                                                Start date and time:2023-09-08 18:31:14 +02:00
                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                Overall analysis duration:0h 4m 3s
                                                                                                Hypervisor based Inspection enabled:false
                                                                                                Report type:full
                                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                Sample URL:https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=ok
                                                                                                Analysis system description:Windows 10 64 bit version 1909 (MS Office 2019, IE 11, Chrome 104, Firefox 88, Adobe Reader DC 21, Java 8 u291, 7-Zip)
                                                                                                Number of analysed new started processes analysed:9
                                                                                                Number of new started drivers analysed:0
                                                                                                Number of existing processes analysed:0
                                                                                                Number of existing drivers analysed:0
                                                                                                Number of injected processes analysed:0
                                                                                                Technologies:
                                                                                                • HCA enabled
                                                                                                • EGA enabled
                                                                                                • AMSI enabled
                                                                                                Analysis Mode:default
                                                                                                Analysis stop reason:Timeout
                                                                                                Detection:MAL
                                                                                                Classification:mal56.phis.win@25/26@12/10
                                                                                                EGA Information:Failed
                                                                                                HCA Information:
                                                                                                • Successful, ratio: 100%
                                                                                                • Number of executed functions: 0
                                                                                                • Number of non-executed functions: 0
                                                                                                • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                • Excluded IPs from analysis (whitelisted): 172.253.62.94, 34.104.35.123, 172.253.62.97, 142.250.31.101, 142.250.31.102, 142.250.31.100, 142.250.31.113, 142.250.31.138, 142.250.31.139, 172.253.63.94
                                                                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, www.googletagmanager.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, www.google-analytics.com
                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                • VT rate limit hit for: https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=ok
                                                                                                No simulations
                                                                                                No context
                                                                                                No context
                                                                                                No context
                                                                                                No context
                                                                                                No context
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 47 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):1045
                                                                                                Entropy (8bit):6.248239976068452
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:A1h6A1aWwjx82lY2T3PQVvmdN2yJ3V5L75Gs5eq46col:e11LNn2bQpEbJ3fH5ThOol
                                                                                                MD5:BF2B460590FBB9D8E9611A6E9006B816
                                                                                                SHA1:561E1DAB259D61E798B3CE380527B71B61074FF3
                                                                                                SHA-256:EE4BC5FE81FA7C1E8497D79C9C8A96485DF217092D334E9B48FA8840FED11D03
                                                                                                SHA-512:ACC9773B532BFF6A1284B78324D9BD51117A6EBFC0C549224BA4B703540DE8869AB1EFF1CCE8CC4FCA00C5B4F47D34FC27FAB27246873326CEE49D2DD5E877C0
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.PNG........IHDR.../..........{@.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmpMM:InstanceID="xmp.iid:2413D6EDFC2911EA865EEF9650A38354" xmpMM:DocumentID="xmp.did:2413D6EEFC2911EA865EEF9650A38354"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2413D6EBFC2911EA865EEF9650A38354" stRef:documentID="xmp.did:2413D6ECFC2911EA865EEF9650A38354"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx.....0......b..".#............N$..B2.U..inw.8p.^g......i......e...x.......<x......J.........[.._....C..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (32180)
                                                                                                Category:downloaded
                                                                                                Size (bytes):84355
                                                                                                Entropy (8bit):5.370892371249065
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:AP1vk7i6GUHdXXeyQazBu+4HhiO2wd0uJO1z6/A4fGAub0i4ULgGiyz4npa98Hrr:z4UdWJiz6UAIJ8pa98Hrr
                                                                                                MD5:7F9FB969CE353C5D77707836391EB28D
                                                                                                SHA1:62C4042E9EBC691A5372D653B424512A561D1670
                                                                                                SHA-256:2051D61446D4DBFFB03727031022A08C84528AB44D203A7669C101E5FBDD5515
                                                                                                SHA-512:7A027F63EDB63FD350F5A2325428745423AC7F27729FC78D9AA072FB2D829C91BE7E9448C57312EA36D63FCB552A9D23A7E34EE67F16B4C5009CD9C6A092A2E3
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js
                                                                                                Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (2343)
                                                                                                Category:downloaded
                                                                                                Size (bytes):52916
                                                                                                Entropy (8bit):5.51283890397623
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.google-analytics.com/analytics.js
                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):146
                                                                                                Entropy (8bit):4.427935287041452
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:qVoB3tURObOb0qHXboAcMBXqWrKb0GklIVLLP61IwcWWGu:q43tIkObRHXiMIWObtklI5LP8IpfGu
                                                                                                MD5:8EEC510E57F5F732FD2CCE73DF7B73EF
                                                                                                SHA1:3C0AF39ECB3753C5FEE3B53D063C7286019EAC3B
                                                                                                SHA-256:55F7D9E99B8E2D4E0E193B2F0275501E6D9C1EBD29CADBEA6A0DA48A8587E3E0
                                                                                                SHA-512:73BBF698482132B5FD60A0B58926FDDEC9055F8095A53BC52714E211E9340C3419736CEAFD6B279667810114D306BFCCDCFCDDF51C0B67FE9E3C73C54583E574
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://d2wd3j0avy8e64.cloudfront.net/favicon.ico
                                                                                                Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 2080 x 2080, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):44098
                                                                                                Entropy (8bit):6.083305387754981
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:zL46tOdGGbDCpQtqyHx/8wwDxDT8+MHiw5GN1Gt6ShiOG5qPq:rtOdGcGpQtqyx8wcV8+MC8GTOG5qPq
                                                                                                MD5:4487A588BF2A07E3D1936D705C5CEEFD
                                                                                                SHA1:DB193B3E2AB9FBEE6EAE99CED2366B1EF5F16971
                                                                                                SHA-256:3821EF20F5904FDB993E34D87FF8FB9C5786A382EFB0EEEE8B4F00C91428B701
                                                                                                SHA-512:5440427A4D89E876278383BD6FAF3EC971617B5FA007FD3B586D862B39ED937AABDEE7082FBB0BB1409762617749FD400AF86877D34B6981F681956415CC2EB5
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.PNG........IHDR... ... ......V......tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)" xmpMM:InstanceID="xmp.iid:F38BECB3B28411EB80F687A851C0DE3C" xmpMM:DocumentID="xmp.did:F38BECB4B28411EB80F687A851C0DE3C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F38BECB1B28411EB80F687A851C0DE3C" stRef:documentID="xmp.did:F38BECB2B28411EB80F687A851C0DE3C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.a.&....IDATx..........P.............2p..A....@v..E@e.G..........B..-."...w.O..<==............-.......... .......
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, ASCII text, with very long lines (11084), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):11084
                                                                                                Entropy (8bit):5.26714858103651
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:sANzVNUBOebwvXDA+mJ4fXOrTIjDJfiRxug9xx+EMZajp:PNbUBOjHmJcOgjDJaR1bMZip
                                                                                                MD5:65F1D21D5FCC9D21DA758ADABABD0C3C
                                                                                                SHA1:E0661D07D64C00008BC9D013D16EEC0A0F156DC7
                                                                                                SHA-256:D2B82E612D2A812E8BE2A57300DAB8923C4F2EDBE7A799E7DA70791B595646FE
                                                                                                SHA-512:DE7D7DC739CED2E6CFA52C1809144180787ADC3AD5F9B7597C72B9D9BD5EB2F21DE06B1FC12B5034F2458DE428B368772700A6665D3F2E02F148A300239E6183
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/modernizr/2.8.3/modernizr.min.js
                                                                                                Preview:window.Modernizr=function(e,t,n){function r(e){b.cssText=e}function o(e,t){return r(S.join(e+";")+(t||""))}function a(e,t){return typeof e===t}function i(e,t){return!!~(""+e).indexOf(t)}function c(e,t){for(var r in e){var o=e[r];if(!i(o,"-")&&b[o]!==n)return"pfx"==t?o:!0}return!1}function s(e,t,r){for(var o in e){var i=t[e[o]];if(i!==n)return r===!1?e[o]:a(i,"function")?i.bind(r||t):i}return!1}function u(e,t,n){var r=e.charAt(0).toUpperCase()+e.slice(1),o=(e+" "+k.join(r+" ")+r).split(" ");return a(t,"string")||a(t,"undefined")?c(o,t):(o=(e+" "+T.join(r+" ")+r).split(" "),s(o,t,n))}function l(){p.input=function(n){for(var r=0,o=n.length;o>r;r++)j[n[r]]=!!(n[r]in E);return j.list&&(j.list=!(!t.createElement("datalist")||!e.HTMLDataListElement)),j}("autocomplete autofocus list placeholder max min multiple pattern required step".split(" ")),p.inputtypes=function(e){for(var r,o,a,i=0,c=e.length;c>i;i++)E.setAttribute("type",o=e[i]),r="text"!==E.type,r&&(E.value=x,E.style.cssText="position:
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):503
                                                                                                Entropy (8bit):4.806069034061486
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:dnPaKIGCRUJACRqSYP8B8PFCZrdEGCXaAVylvTGBi1fWBCE+ZQiGTGBC/ry1TGBD:dS7SsP3CTEGCbslvTWrBCV/lBC/TBC/Q
                                                                                                MD5:CD6C33FBC221D0271C910AF910E6EBED
                                                                                                SHA1:9B52F24D6F10B885BB19DB1C4B531469F96D2914
                                                                                                SHA-256:318698AE5E67C32550D6B40AC09848D598F6317F51A8F09638BA925F6E7CC479
                                                                                                SHA-512:13D12EE60E01EC4DDE5C1BED73A607A891D5CC857A6E161034E71159BD2A352A0F4AD8EF6038CCB2B5D7F23B8899BF9BCB97AA39EAFCC6AE985CDC835E061412
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://d2wd3j0avy8e64.cloudfront.net/werrx01/light.js
                                                                                                Preview: function addEvent(obj, evt, fn) {.. if (obj.addEventListener) {.. obj.addEventListener(evt, fn, false);.. } else if (obj.attachEvent) {.. obj.attachEvent("on" + evt, fn);.. }..}....addEvent(document, 'mouseout', function(evt) {.. if (evt.toElement == null && evt.relatedTarget == null) {.. $('.lightbox').slideDown();.. };..});....$('a.close').click(function() {.. $('.lightbox').slideUp();..});..$('body').click(function() {.. $('.lightbox').slideUp();..});..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):12111
                                                                                                Entropy (8bit):4.8020385561230485
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:vzLYlFfSzqmSzq/Hg7nuuEokAUidwSLyj1R7jEYbolTyymHte0e1u1RstQSzqmSr:JiyuEpNc+O4wxiufM
                                                                                                MD5:28169309E74F1E0028E6E719676AB188
                                                                                                SHA1:BFCAD26F7A2EE391CB20E446B0F1A4E17499507A
                                                                                                SHA-256:D5D2EAEC4D8F18123D2DB3B457A892A5566DA301D10DDB3AFA85D059C64DF7F6
                                                                                                SHA-512:C1D6432FA342A0AA0BBEC0838D47ECD6EF0D77EB81F4A9BFD395248BCAA83DEFF45263BBFBC2DA6786259D35F9C16F47DFA3427A0553794A282F0B2C2143E53E
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://d2wd3j0avy8e64.cloudfront.net/werrx01/main.css
                                                                                                Preview:body{.. overflow-y: hidden; ..}..#pop_up_new{.. position: absolute;.. top: 6%;.. z-index: 999999;.. left: 36%;.. background: #1a73e8;.. width: 440px;.. text-align: left;.. padding-top: 4px;.. display: none;.. color: #FFFFFF;.. padding-left: 20px;.. padding-right: 20px;..}....#pop_up_new p{.. font-weight: 500;.. font-size: 12px;.. line-height: 21px;..}..#pop_up_new .action_buttons a.active {.. border: 1px solid #fff;.. font-weight: bold;..}..#pop_up_new .action_buttons a {.. float: right;.. font-size: 12px;.. margin-right: 15px;.. padding: 6px 25px;.. text-decoration: none;.. color: #000 !important;.. border: 1px solid #DDD;.. margin-top: 20px;.. border-radius: 2px;.. margin-bottom: 20px;..}....@keyframes zoominoutsinglefeatured {.. 0% {.. transform: scale(1,1);.. }.. 50% {.. transform: scale(1.1,1.1);.. }.. 100% {.. transform: scale(1,1);.. }..}....@keyframes zo
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 254x71, components 3
                                                                                                Category:dropped
                                                                                                Size (bytes):8196
                                                                                                Entropy (8bit):7.8885336636697945
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:9h3pVztZtHATTFrmZOtCfrf1YXB9zxqnTrltGReCEPOHVKcLp9OUn4:TzztXHA3FbG1YvxqnTrlbPO1TpMU4
                                                                                                MD5:5FC559A242F0EA0A023F10830887D2AF
                                                                                                SHA1:9D744C2F3A6BF5B715496350C8DE7124CDD7DDC8
                                                                                                SHA-256:3B531D403DC8CE7CBB0EFB1A0C307CFB2BBAAF21FEAFF9F3546F13BEBDA71887
                                                                                                SHA-512:596EC31FB4539F946BF5C7F4CA061BED85A8A9AFBB72E2C595F1F5C1AFC17B84D0B10647AE290AEC86D3E1A63284465A8780CF4FA48FC4869022A8B67890F410
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:......Exif..II*.................Ducky.......d.....|http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:a240127e-7579-1749-804f-686d70ed7477" xmpMM:DocumentID="xmp.did:6323B5ACD99F11EB87A287F9F8F1D8A9" xmpMM:InstanceID="xmp.iid:6323B5ABD99F11EB87A287F9F8F1D8A9" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a240127e-7579-1749-804f-686d70ed7477" stRef:documentID="xmp.did:a240127e-7579-1749-804f-686d70ed7477"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):3834
                                                                                                Entropy (8bit):7.661511605576764
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:UgQ99q3GTte0IZF+gPYLRGssABY1sdaS+9:Qs680IjnPIz8Z9
                                                                                                MD5:77A2FFC5545F87551D74781201DE9B3B
                                                                                                SHA1:C9C3798AFD2AE95AA3BBA3C428335D49C8255B06
                                                                                                SHA-256:316E6A6737BD296AB30ACA2EF7FA36F119D15786A2432D01E31FDC130272F15C
                                                                                                SHA-512:CD1A966E47A63AF86E7AC34D58051EF6EA6E0BB5B8ABE14981BD088462667B5A69974B394E960C61F8ED559FB33A2C638D90C004EE13FA985A3F11455213FC2E
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://d2wd3j0avy8e64.cloudfront.net/werrx01/def.png
                                                                                                Preview:.PNG........IHDR.............R.l.....tEXtSoftware.Adobe ImageReadyq.e<...siTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c42f55b0-556c-f647-9b5f-ce457f4ebdde" xmpMM:DocumentID="xmp.did:CC2FE32CB28311EB83B6BD6A3591FD42" xmpMM:InstanceID="xmp.iid:CC2FE32BB28311EB83B6BD6A3591FD42" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c42f55b0-556c-f647-9b5f-ce457f4ebdde" stRef:documentID="xmp.did:c42f55b0-556c-f647-9b5f-ce457f4ebdde"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>k.1.....IDATx..{.]E....H.. .A....%`..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 47 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):1045
                                                                                                Entropy (8bit):6.248239976068452
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:A1h6A1aWwjx82lY2T3PQVvmdN2yJ3V5L75Gs5eq46col:e11LNn2bQpEbJ3fH5ThOol
                                                                                                MD5:BF2B460590FBB9D8E9611A6E9006B816
                                                                                                SHA1:561E1DAB259D61E798B3CE380527B71B61074FF3
                                                                                                SHA-256:EE4BC5FE81FA7C1E8497D79C9C8A96485DF217092D334E9B48FA8840FED11D03
                                                                                                SHA-512:ACC9773B532BFF6A1284B78324D9BD51117A6EBFC0C549224BA4B703540DE8869AB1EFF1CCE8CC4FCA00C5B4F47D34FC27FAB27246873326CEE49D2DD5E877C0
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://d2wd3j0avy8e64.cloudfront.net/werrx01/microsoft.png
                                                                                                Preview:.PNG........IHDR.../..........{@.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmpMM:InstanceID="xmp.iid:2413D6EDFC2911EA865EEF9650A38354" xmpMM:DocumentID="xmp.did:2413D6EEFC2911EA865EEF9650A38354"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2413D6EBFC2911EA865EEF9650A38354" stRef:documentID="xmp.did:2413D6ECFC2911EA865EEF9650A38354"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx.....0......b..".#............N$..B2.U..inw.8p.^g......i......e...x.......<x......J.........[.._....C..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (4179)
                                                                                                Category:downloaded
                                                                                                Size (bytes):187238
                                                                                                Entropy (8bit):5.553221361703719
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:t069zayXPCQIxFiKp0nUm4k05oHgzZXFWsX9eBvlPsMaBHUp:aUXKPCt16oHgzZ1BX9Yas
                                                                                                MD5:521D79585C41A7E439A91C32AA39FFAE
                                                                                                SHA1:E90BAF51BF384E1FE525D3D93A891854875F33DA
                                                                                                SHA-256:665DBD8B08AEFDE1A3F454A789373005C01510E3C0C814DFAB177A81C3A264C6
                                                                                                SHA-512:44ECFC25FA08C6B5CFB77B085AD73496BD6B9C0A480A7032DE7F88BFD524F10E1F1C1C8ABF89D3EA7CB17F08A15CB399E9C14C5F4393ECAFAE32D7BE3DB7E5D8
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=UA-126954833-1
                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-126954833-1","tag_id":9},{"function":"__rep","vtp_containerId":"UA-126954833-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-1580F9LHCL"]],"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-126954833-1","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],"arg1"
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):3834
                                                                                                Entropy (8bit):7.661511605576764
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:UgQ99q3GTte0IZF+gPYLRGssABY1sdaS+9:Qs680IjnPIz8Z9
                                                                                                MD5:77A2FFC5545F87551D74781201DE9B3B
                                                                                                SHA1:C9C3798AFD2AE95AA3BBA3C428335D49C8255B06
                                                                                                SHA-256:316E6A6737BD296AB30ACA2EF7FA36F119D15786A2432D01E31FDC130272F15C
                                                                                                SHA-512:CD1A966E47A63AF86E7AC34D58051EF6EA6E0BB5B8ABE14981BD088462667B5A69974B394E960C61F8ED559FB33A2C638D90C004EE13FA985A3F11455213FC2E
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.PNG........IHDR.............R.l.....tEXtSoftware.Adobe ImageReadyq.e<...siTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c42f55b0-556c-f647-9b5f-ce457f4ebdde" xmpMM:DocumentID="xmp.did:CC2FE32CB28311EB83B6BD6A3591FD42" xmpMM:InstanceID="xmp.iid:CC2FE32BB28311EB83B6BD6A3591FD42" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c42f55b0-556c-f647-9b5f-ce457f4ebdde" stRef:documentID="xmp.did:c42f55b0-556c-f647-9b5f-ce457f4ebdde"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>k.1.....IDATx..{.]E....H.. .A....%`..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:OpenPGP Secret Key
                                                                                                Category:downloaded
                                                                                                Size (bytes):230072
                                                                                                Entropy (8bit):5.767133258415926
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:CWR0TZpvTYzHA94NnKlRmkp4zblvVOuP4RunDt6:CWAZlTYzA94NnKjp4zRVO9+w
                                                                                                MD5:8EAE5B2C2A6DFEBD992E35C7BEBBFCB5
                                                                                                SHA1:A906DE5AD48051AD27DAACA3180392C6C7D5DC83
                                                                                                SHA-256:495979C91FBE0777D0B871F4F682CAAB6E3F3B189EC3E743269DA76B6EA8E531
                                                                                                SHA-512:B2D81F6634AB4033E1FBD0E08B074124CC5F91E39155D395C226B25B5FB4C4E14E56339D821E0F56C0F7C3D1E379820667451B96BBD68519B5B87EB4B33346D4
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://d2wd3j0avy8e64.cloudfront.net/werrx01/alert-en.wav:2f6371cb992092:1
                                                                                                Preview:..`...........0.........q.......t.&.t.......Z.x.J.......~.....}.....k.".0.............$.......<...M.q.........3.................N.....1.........Q...N.}.......\...T.4.........{.#...G.M.h.........b.'.C.c...................>.......g.....@.........c.p...r...U.{.L...>...[.......J...T.}.....z...q.....K.U....._.........@.h.=..Q.".p.H...........:.......<...........,.......x.....I.........q.......................(...w.....g.u.......&.....d.....8.i.......x.s...[.......=...8...x...Q.........t...'._.|.N.R.....{...6.......t.=...7.O.............!.D.........I.............}.'...B.....'.....x.*.....1.......$.|.....9.....9.......@...................{.....*...n.....Q.....F...&.!.....0.p.......r...../.........H.........]...4.....x.........p...N.(.....g...............y.8.Z...'.:.+...O.v...........k...R.X.\.....1...-...y.U.q.....;.....,.................u.#...G.H.c.........a...*...5.m.......................N.....L.}.......e...9...+...8.......V.......%...e.x.$...b...B.......l...o.h...B...............?.......
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 254x71, components 3
                                                                                                Category:downloaded
                                                                                                Size (bytes):8196
                                                                                                Entropy (8bit):7.8885336636697945
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:9h3pVztZtHATTFrmZOtCfrf1YXB9zxqnTrltGReCEPOHVKcLp9OUn4:TzztXHA3FbG1YvxqnTrlbPO1TpMU4
                                                                                                MD5:5FC559A242F0EA0A023F10830887D2AF
                                                                                                SHA1:9D744C2F3A6BF5B715496350C8DE7124CDD7DDC8
                                                                                                SHA-256:3B531D403DC8CE7CBB0EFB1A0C307CFB2BBAAF21FEAFF9F3546F13BEBDA71887
                                                                                                SHA-512:596EC31FB4539F946BF5C7F4CA061BED85A8A9AFBB72E2C595F1F5C1AFC17B84D0B10647AE290AEC86D3E1A63284465A8780CF4FA48FC4869022A8B67890F410
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://d2wd3j0avy8e64.cloudfront.net/werrx01/virus-images.jpg
                                                                                                Preview:......Exif..II*.................Ducky.......d.....|http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:a240127e-7579-1749-804f-686d70ed7477" xmpMM:DocumentID="xmp.did:6323B5ACD99F11EB87A287F9F8F1D8A9" xmpMM:InstanceID="xmp.iid:6323B5ABD99F11EB87A287F9F8F1D8A9" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a240127e-7579-1749-804f-686d70ed7477" stRef:documentID="xmp.did:a240127e-7579-1749-804f-686d70ed7477"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):366
                                                                                                Entropy (8bit):4.204963825199097
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:Qg+RX9KaF3fa7qXLZRYj+wZmzW6CkpmqVthreAirbQt4X4:gXcahCuRYjf6TNtVfiHQtP
                                                                                                MD5:87C2DC3AEB373CA8445F7410EF387689
                                                                                                SHA1:688F4BE3CFB8688B4441F382724495A7B82B3F62
                                                                                                SHA-256:31681779C6F394370DAD146169896E9EC2B8F7C716C4B1DB78C459033E48BF95
                                                                                                SHA-512:BE604EC6773904B4BF034CC69466367BB1CE5D54A56149133834AC7F74B6AEEC55CAF380518A01D72827BAEEF5241A11F6EB23392E51A09343C8FDB970AAE22B
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://d2wd3j0avy8e64.cloudfront.net/werrx01/before.js
                                                                                                Preview:window.addEventListener("beforeunload", function (e) {.. var confirmationMessage = 'It looks like you have been editing something. '.. + 'If you leave before saving, your changes will be lost.';.... (e || window.event).returnValue = confirmationMessage; .. return confirmationMessage;.. });
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):1429
                                                                                                Entropy (8bit):4.795175167260739
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:ysIpM8YuQI8Z/s8Iwopl8HoWe8HohN8Houdt8Hoc6bhKVoUWalkwq1ddnF+kDsZ0:bcCn/ydpHW4hfudc6bcVoUVlefb+CGm9
                                                                                                MD5:452495A24D193E8CA9836109344A44C5
                                                                                                SHA1:5A23DDE7633BCD3C23584296C56134BCD7A760D2
                                                                                                SHA-256:07FF789EEF78972D62715779E770EDDFAEDAD82EF11BB74352296B81BB10184F
                                                                                                SHA-512:99C13200724CF10A116F16AD7C9C7DADEE442B9AB7B84A3EE89DBCDF31B997932F125B1431D3DAF5B04407257E56E3427EA07E53DA0949A6CA50CC3C4DC72919
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://d2wd3j0avy8e64.cloudfront.net/werrx01/main.js
                                                                                                Preview: $(document).ready(function() {.. var audioElement = document.createElement('audio');.. audioElement.setAttribute('src', 'alert-en.wav');.. .. audioElement.addEventListener('ended', function() {.. this.play();.. }, false);.. .. .. $('.map').click(function() {.. audioElement.play();.. .. });.... $('.black').click(function() {.. audioElement.play();.. .. });.. .... $('#footer').click(function() {.. audioElement.play();.. .. });.... $('#yteuwqtudggsajdgjahs').click(function() {.. audioElement.play();.. .. });.. .. .. .. .. ..});.... $("#footer").fadeIn('slow')...css({top:752,position:'absolute'})...animate({top:685}, 800, function() {.. //callback..});..$(document).ready(function() {.. $(".arow-div").delay(1000).fadeIn(500);..});.... $(document).ready(function(){.. $("#yteuwqtudggsajdgjahs").click(function(){.. $('#yteuwqtudggsajdgjahs').
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):15785
                                                                                                Entropy (8bit):4.76632753365142
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:rlK1+cYHre4vsxJcPfCtJ+sW5i9iYihNx:rlKTAe4vsxJsC2AsY2x
                                                                                                MD5:FC2C1F4A556DE418393C939D0EEC1D9A
                                                                                                SHA1:47F5E49C548A401CC5C1BE90C2D022E99E1C0970
                                                                                                SHA-256:CE3119520BE65AF702CD9CB9AD90571B02DDCD4C9C3ED14A9DD65BB1A51D9058
                                                                                                SHA-512:6118C2CEE00A208616BBEF80E7A4CA3C9B29E0C11BE1D06819B7934D160DB04D79A244F4057BE05B215E1202CF18F2C5E839A6041DA89DF5B6CAD12C76E778D1
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=ok
                                                                                                Preview:..<!doctype html>..<html lang="en">.. Google tag (gtag.js) -->..<script async src="https://www.googletagmanager.com/gtag/js?id=UA-126954833-1"></script>..<script>.. window.dataLayer = window.dataLayer || [];.. function gtag(){dataLayer.push(arguments);}.. gtag('js', new Date());.... gtag('config', 'UA-126954833-1');..</script>..<head>.. <meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <link rel="stylesheet" href="https://cdn.jsdelivr.net/npm/bootstrap@4.6.0/dist/css/bootstrap.min.css".. integrity="sha384-B0vP5xmATw1+K9KRQjQERJvTumQW0nPEzvF6L/Z6nronJ3oUOFUFpCjEUQouq2+l" crossorigin="anonymous">.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js"></script>.. <link rel="stylesheet" type="text/css" href="main.css">.. <title>Security Center</title>.. <link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css">....
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 2080 x 2080, 8-bit/color RGBA, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):44098
                                                                                                Entropy (8bit):6.083305387754981
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:zL46tOdGGbDCpQtqyHx/8wwDxDT8+MHiw5GN1Gt6ShiOG5qPq:rtOdGcGpQtqyx8wcV8+MC8GTOG5qPq
                                                                                                MD5:4487A588BF2A07E3D1936D705C5CEEFD
                                                                                                SHA1:DB193B3E2AB9FBEE6EAE99CED2366B1EF5F16971
                                                                                                SHA-256:3821EF20F5904FDB993E34D87FF8FB9C5786A382EFB0EEEE8B4F00C91428B701
                                                                                                SHA-512:5440427A4D89E876278383BD6FAF3EC971617B5FA007FD3B586D862B39ED937AABDEE7082FBB0BB1409762617749FD400AF86877D34B6981F681956415CC2EB5
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://d2wd3j0avy8e64.cloudfront.net/werrx01/cross.png
                                                                                                Preview:.PNG........IHDR... ... ......V......tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)" xmpMM:InstanceID="xmp.iid:F38BECB3B28411EB80F687A851C0DE3C" xmpMM:DocumentID="xmp.did:F38BECB4B28411EB80F687A851C0DE3C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F38BECB1B28411EB80F687A851C0DE3C" stRef:documentID="xmp.did:F38BECB2B28411EB80F687A851C0DE3C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.a.&....IDATx..........P.............2p..A....@v..E@e.G..........B..-."...w.O..<==............-.......... .......
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65326)
                                                                                                Category:downloaded
                                                                                                Size (bytes):161409
                                                                                                Entropy (8bit):5.078460309779704
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:iC7AIJkTR+rMqFVD2DEBi8yNcuSElAz/uJpq3SYiLENM6HN26R:d7XXGLq3SYiLENM6HN26R
                                                                                                MD5:D432E4222814B62DD30C9513DCC29440
                                                                                                SHA1:2CAC4AFC120983921411296BD4E8FD8A94BA237E
                                                                                                SHA-256:4FFCC598EE6CFF4692C1CEA272CD8A2F195F6DEC32473E94370D6CDCFA5FE601
                                                                                                SHA-512:3F9320327D6304DD356AC060534CFAD10938431897A3CEBEC2515A84AAEC41FDFB73D72BA39D7B5B35523CF575B432B3864BB6889D855602FAEF01B4DD21A734
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://cdn.jsdelivr.net/npm/bootstrap@4.6.0/dist/css/bootstrap.min.css
                                                                                                Preview:/*!. * Bootstrap v4.6.0 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::be
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (27303)
                                                                                                Category:downloaded
                                                                                                Size (bytes):27466
                                                                                                Entropy (8bit):4.752060795123139
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:Qi5yWeTUKW+KlkJ5de2UYmydfwYUas8l8yQ/8c:Dlr+Klk3YlKfwYUf8l8yQ/T
                                                                                                MD5:4FBD15CB6047AF93373F4F895639C8BF
                                                                                                SHA1:12D6861075DE8E293265FF6FF03B1F3ADCB44C76
                                                                                                SHA-256:DDD92F10AD162C7449EFF0ACAF40598C05B1111739587EDB75E5326B6697C5D5
                                                                                                SHA-512:F8BE32CBA15170319B5C9F663C6F0C4FFDD4083CF047D80F7B214D302B489ECA25FBEE66DDB9366D758A7598EFC9B9A886B02C9F751AE71F207CB9DB1356243A
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css
                                                                                                Preview:/*!. * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.5.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.5.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.5.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.5.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.5.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.5.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1920x941, components 3
                                                                                                Category:dropped
                                                                                                Size (bytes):113635
                                                                                                Entropy (8bit):7.9008179416455295
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:mppN5O01snkhINY/K2Flp5UgsJREFFoZFKotApzPaCE9l5F7GH/i4M50yY64xb1q:mHNYnkOrT7EjoZxt0Az7GrRX64p1YJ
                                                                                                MD5:5E20D8C5BD6C7A06298A2663A1CC8403
                                                                                                SHA1:B6A831847567C49B247932EDEA74BBAEC30DD4C5
                                                                                                SHA-256:948B1331677D0F9991D50376BFBA436033C5A9CC5919CF9F74C03424B6F3E342
                                                                                                SHA-512:164B392D07B493F2131E4251AF875CE5AF986446FE05478C485FFAD18A4693B24F53B9DF475F975A542D76AC3434437F5000ED202A15ADBE70D810467B962D83
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:181882aa-c1a9-4445-9b19-b6edc4979ad9" xmpMM:DocumentID="xmp.did:D014FB5EF4AE11ECB63D85C3B2F1BA62" xmpMM:InstanceID="xmp.iid:D014FB5DF4AE11ECB63D85C3B2F1BA62" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9a601ce3-e3d7-9341-9708-cd38f4e37f79" stRef:documentID="adobe:docid:photoshop:c4e2c0b9-fb90-1343-8789-98e8ea3d01e5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...!Adobe.d..............pG..9U.............
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):245
                                                                                                Entropy (8bit):4.2496870642952285
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:oJR6nIy2iz7ALxRoHGFV/FFyAOWsH+aVQmH+ahWzqH+3CLGEeyI:ofTyLmRbdLPsH+OH+jzqH+7yI
                                                                                                MD5:62F519FE72808A3EC681392B7FF47417
                                                                                                SHA1:2EE16112E35FEB9D6D48AE0F4E66187514DEC811
                                                                                                SHA-256:43703D37B8FE2769CB2E12DB7AA281DBCCA175124D05FF4B0CC3D152534698A4
                                                                                                SHA-512:2E9DA34A3D4985C1E4A82D977AE0BDD047BD14F5E6EF572655B90EF97FCBC10689A2F2749809A397FA86C6841805B23EDF39834F0C87215E3455C8FDA4ECF34F
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://d2wd3j0avy8e64.cloudfront.net/werrx01/fullscreen.js
                                                                                                Preview:addEventListener("click", function() {.. var el = document.documentElement.. , rfs =.. el.requestFullScreen.. || el.webkitRequestFullScreen.. || el.mozRequestFullScreen.. ;.. rfs.call(el);..});
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65299)
                                                                                                Category:downloaded
                                                                                                Size (bytes):84378
                                                                                                Entropy (8bit):5.1599133122400875
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:0u/iPe3+zZTVPVBNppu7MTAN6/kp3EfB+4edVAja+t+QnXLb1+uaR+orWieOJAlU:0eiG+Nkp083dG3ulPFzfBqT+m/S
                                                                                                MD5:F81D0A1705048649BEFC8B595E455A94
                                                                                                SHA1:AEC551E4D573463088FCA7D14FB644EB389F1839
                                                                                                SHA-256:B0212543CC5A4A0A31C1B5A9D1E8973261992116B4CFDE3E7DFCF33B4E81A97B
                                                                                                SHA-512:C15ED88F56A52190EA645094409CBCE5537EAAF108972F777C840037B8AA0C508F12E70B09E345CF8AF7E450A8F6CE96AE974340F8BCD316E58D707C063B6F72
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://cdn.jsdelivr.net/npm/bootstrap@4.6.0/dist/js/bootstrap.bundle.min.js
                                                                                                Preview:/*!. * Bootstrap v4.6.0 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery)}(this,(function(t,e){"use strict";function n(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var i=n(e);function o(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function r(t,e,n){return e&&o(t.prototype,e),n&&o(t,n),t}function a(){return(a=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}retu
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (5857)
                                                                                                Category:downloaded
                                                                                                Size (bytes):226432
                                                                                                Entropy (8bit):5.58532874535706
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:gUXKN5GyFdd1lSHgzZ11aBwod1neNUb9aIg:l85GyFxIwA1nef
                                                                                                MD5:757CE3A983384473FF4285172FABDDA2
                                                                                                SHA1:632F992BBEA4B94A31C3969E852801A5DE9C17B6
                                                                                                SHA-256:CCF7E46AD1A7ED7409636CDE31EEBF6AF2C2BFD93FBDE348DBDD6774DE61FBDA
                                                                                                SHA-512:941E6DB9F4136E4160E63D499E313ABCABDBA41ACC6885530E66B9F89F118CAF9E59AAC1D9F9527C5A246C75AA4A3079233DF8632681597E3F89A4225A84E09B
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-1580F9LHCL&l=dataLayer&cx=c
                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":16},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","fooltrk\\.com"],"tag_id":18},{"function":"__ogt_session_timeout","priority":7,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":19},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":20},{"function":"
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1920x941, components 3
                                                                                                Category:downloaded
                                                                                                Size (bytes):113635
                                                                                                Entropy (8bit):7.9008179416455295
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:mppN5O01snkhINY/K2Flp5UgsJREFFoZFKotApzPaCE9l5F7GH/i4M50yY64xb1q:mHNYnkOrT7EjoZxt0Az7GrRX64p1YJ
                                                                                                MD5:5E20D8C5BD6C7A06298A2663A1CC8403
                                                                                                SHA1:B6A831847567C49B247932EDEA74BBAEC30DD4C5
                                                                                                SHA-256:948B1331677D0F9991D50376BFBA436033C5A9CC5919CF9F74C03424B6F3E342
                                                                                                SHA-512:164B392D07B493F2131E4251AF875CE5AF986446FE05478C485FFAD18A4693B24F53B9DF475F975A542D76AC3434437F5000ED202A15ADBE70D810467B962D83
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://d2wd3j0avy8e64.cloudfront.net/werrx01/bg2.jpg
                                                                                                Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:181882aa-c1a9-4445-9b19-b6edc4979ad9" xmpMM:DocumentID="xmp.did:D014FB5EF4AE11ECB63D85C3B2F1BA62" xmpMM:InstanceID="xmp.iid:D014FB5DF4AE11ECB63D85C3B2F1BA62" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9a601ce3-e3d7-9341-9708-cd38f4e37f79" stRef:documentID="adobe:docid:photoshop:c4e2c0b9-fb90-1343-8789-98e8ea3d01e5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...!Adobe.d..............pG..9U.............
                                                                                                No static file info
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Sep 8, 2023 18:31:40.751976967 CEST49712443192.168.2.3172.253.62.84
                                                                                                Sep 8, 2023 18:31:40.752064943 CEST44349712172.253.62.84192.168.2.3
                                                                                                Sep 8, 2023 18:31:40.752165079 CEST49712443192.168.2.3172.253.62.84
                                                                                                Sep 8, 2023 18:31:40.752639055 CEST49712443192.168.2.3172.253.62.84
                                                                                                Sep 8, 2023 18:31:40.752675056 CEST44349712172.253.62.84192.168.2.3
                                                                                                Sep 8, 2023 18:31:40.753125906 CEST49713443192.168.2.3172.253.63.138
                                                                                                Sep 8, 2023 18:31:40.753205061 CEST44349713172.253.63.138192.168.2.3
                                                                                                Sep 8, 2023 18:31:40.753313065 CEST49713443192.168.2.3172.253.63.138
                                                                                                Sep 8, 2023 18:31:40.753480911 CEST49713443192.168.2.3172.253.63.138
                                                                                                Sep 8, 2023 18:31:40.753515005 CEST44349713172.253.63.138192.168.2.3
                                                                                                Sep 8, 2023 18:31:40.757688046 CEST49715443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:40.757755995 CEST44349715108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:40.757869005 CEST49715443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:40.758045912 CEST49715443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:40.758079052 CEST44349715108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:40.764869928 CEST49716443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:40.764950037 CEST44349716108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:40.765047073 CEST49716443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:40.766715050 CEST49716443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:40.766748905 CEST44349716108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.046901941 CEST44349712172.253.62.84192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.047532082 CEST49712443192.168.2.3172.253.62.84
                                                                                                Sep 8, 2023 18:31:41.047596931 CEST44349712172.253.62.84192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.049485922 CEST44349712172.253.62.84192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.049607038 CEST49712443192.168.2.3172.253.62.84
                                                                                                Sep 8, 2023 18:31:41.105752945 CEST44349713172.253.63.138192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.106153011 CEST49713443192.168.2.3172.253.63.138
                                                                                                Sep 8, 2023 18:31:41.106218100 CEST44349713172.253.63.138192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.107224941 CEST44349713172.253.63.138192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.107347012 CEST49713443192.168.2.3172.253.63.138
                                                                                                Sep 8, 2023 18:31:41.108575106 CEST44349713172.253.63.138192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.108679056 CEST49713443192.168.2.3172.253.63.138
                                                                                                Sep 8, 2023 18:31:41.124610901 CEST44349716108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.124911070 CEST44349715108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.124929905 CEST49716443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:41.124960899 CEST44349716108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.125176907 CEST49715443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:41.125225067 CEST44349715108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.126171112 CEST44349716108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.126271009 CEST49716443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:41.126470089 CEST44349715108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.126554012 CEST49715443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:41.371284962 CEST49713443192.168.2.3172.253.63.138
                                                                                                Sep 8, 2023 18:31:41.371519089 CEST49716443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:41.371629000 CEST44349713172.253.63.138192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.371825933 CEST44349716108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.372124910 CEST49715443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:41.372256041 CEST49713443192.168.2.3172.253.63.138
                                                                                                Sep 8, 2023 18:31:41.372297049 CEST44349713172.253.63.138192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.372461081 CEST49712443192.168.2.3172.253.62.84
                                                                                                Sep 8, 2023 18:31:41.372540951 CEST44349715108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.372606039 CEST44349712172.253.62.84192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.372916937 CEST49716443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:41.372952938 CEST44349716108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.373141050 CEST49712443192.168.2.3172.253.62.84
                                                                                                Sep 8, 2023 18:31:41.373177052 CEST44349712172.253.62.84192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.412676096 CEST49713443192.168.2.3172.253.63.138
                                                                                                Sep 8, 2023 18:31:41.413609028 CEST49715443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:41.413621902 CEST49716443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:41.413672924 CEST44349715108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.413677931 CEST49712443192.168.2.3172.253.62.84
                                                                                                Sep 8, 2023 18:31:41.453655958 CEST49715443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:41.498460054 CEST44349713172.253.63.138192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.498785019 CEST44349713172.253.63.138192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.498905897 CEST49713443192.168.2.3172.253.63.138
                                                                                                Sep 8, 2023 18:31:41.499963999 CEST49713443192.168.2.3172.253.63.138
                                                                                                Sep 8, 2023 18:31:41.500000000 CEST44349713172.253.63.138192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.609919071 CEST44349712172.253.62.84192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.610095024 CEST44349712172.253.62.84192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.610205889 CEST49712443192.168.2.3172.253.62.84
                                                                                                Sep 8, 2023 18:31:41.611104012 CEST49712443192.168.2.3172.253.62.84
                                                                                                Sep 8, 2023 18:31:41.611144066 CEST44349712172.253.62.84192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.754651070 CEST44349716108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.754714012 CEST44349716108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.754734993 CEST44349716108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.755070925 CEST49716443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:41.755115032 CEST44349716108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.759771109 CEST44349716108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.759917021 CEST49716443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:41.759951115 CEST44349716108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.762959957 CEST44349716108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.763051987 CEST49716443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:41.763068914 CEST44349716108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.763086081 CEST44349716108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.763166904 CEST49716443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:41.826004028 CEST49716443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:41.826040030 CEST44349716108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.973958969 CEST49715443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:42.014947891 CEST44349715108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.101814985 CEST49720443192.168.2.3104.18.10.207
                                                                                                Sep 8, 2023 18:31:42.101871967 CEST44349720104.18.10.207192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.101979017 CEST49720443192.168.2.3104.18.10.207
                                                                                                Sep 8, 2023 18:31:42.102180004 CEST49720443192.168.2.3104.18.10.207
                                                                                                Sep 8, 2023 18:31:42.102210045 CEST44349720104.18.10.207192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.102555990 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.102638006 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.102897882 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.103022099 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.103045940 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.108088970 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.108140945 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.108241081 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.108423948 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.108455896 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.325800896 CEST44349715108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.325877905 CEST44349715108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.325901985 CEST44349715108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.325948000 CEST44349715108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.325968981 CEST44349715108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.325982094 CEST49715443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:42.326035023 CEST44349715108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.326067924 CEST49715443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:42.326067924 CEST49715443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:42.328746080 CEST44349715108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.328841925 CEST49715443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:42.328864098 CEST44349715108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.329071999 CEST44349715108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.329154015 CEST49715443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:42.329226971 CEST49715443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:42.329252005 CEST44349715108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.334845066 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.335427046 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.335452080 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.336633921 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.336730957 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.338434935 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.338531971 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.338573933 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.346254110 CEST44349720104.18.10.207192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.346930027 CEST49720443192.168.2.3104.18.10.207
                                                                                                Sep 8, 2023 18:31:42.346946001 CEST44349720104.18.10.207192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.348172903 CEST44349720104.18.10.207192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.348310947 CEST49720443192.168.2.3104.18.10.207
                                                                                                Sep 8, 2023 18:31:42.349989891 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.350780964 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.350855112 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.352540016 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.352677107 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.352901936 CEST49720443192.168.2.3104.18.10.207
                                                                                                Sep 8, 2023 18:31:42.353008986 CEST44349720104.18.10.207192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.353431940 CEST49720443192.168.2.3104.18.10.207
                                                                                                Sep 8, 2023 18:31:42.353444099 CEST44349720104.18.10.207192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.355077028 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.355209112 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.355304003 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.355324030 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.378670931 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.378706932 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.393758059 CEST49720443192.168.2.3104.18.10.207
                                                                                                Sep 8, 2023 18:31:42.395734072 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.419678926 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.556794882 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.556917906 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.556972027 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.557018042 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.557015896 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.557076931 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.557120085 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.557153940 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.557223082 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.557241917 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.560329914 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.560424089 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.560446978 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.563798904 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.563900948 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.563930035 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.567349911 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.567504883 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.567558050 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.578166962 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.578304052 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.578392029 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.578394890 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.578423977 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.578493118 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.578525066 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.578845024 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.578938961 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.578939915 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.578963041 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.579036951 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.579056025 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.579202890 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.579288960 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.579289913 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.579313040 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.579385042 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.579406977 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.579524040 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.579602003 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.579616070 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.579639912 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.579700947 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.579768896 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.580040932 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.580126047 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.580131054 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.580152035 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.580220938 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.580240965 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.580406904 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.580478907 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.580495119 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.580964088 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.581070900 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.581089973 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.581178904 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.581252098 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.581267118 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.581348896 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.581442118 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.581458092 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.581825972 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.581922054 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.581938028 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.582027912 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.582097054 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.582113981 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.582132101 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.582199097 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.582701921 CEST44349720104.18.10.207192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.582892895 CEST44349720104.18.10.207192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.582983971 CEST49720443192.168.2.3104.18.10.207
                                                                                                Sep 8, 2023 18:31:42.583000898 CEST44349720104.18.10.207192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.583162069 CEST44349720104.18.10.207192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.583234072 CEST49720443192.168.2.3104.18.10.207
                                                                                                Sep 8, 2023 18:31:42.583241940 CEST44349720104.18.10.207192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.583317995 CEST44349720104.18.10.207192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.583374023 CEST49720443192.168.2.3104.18.10.207
                                                                                                Sep 8, 2023 18:31:42.583379984 CEST44349720104.18.10.207192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.583444118 CEST44349720104.18.10.207192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.583479881 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.583503008 CEST49720443192.168.2.3104.18.10.207
                                                                                                Sep 8, 2023 18:31:42.583508968 CEST44349720104.18.10.207192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.583574057 CEST44349720104.18.10.207192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.583626986 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.583638906 CEST44349720104.18.10.207192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.583640099 CEST49720443192.168.2.3104.18.10.207
                                                                                                Sep 8, 2023 18:31:42.583663940 CEST44349720104.18.10.207192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.583719015 CEST49720443192.168.2.3104.18.10.207
                                                                                                Sep 8, 2023 18:31:42.583719015 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.583702087 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.583765030 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.583832026 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.583847046 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.583937883 CEST44349720104.18.10.207192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.584161997 CEST44349720104.18.10.207192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.584242105 CEST49720443192.168.2.3104.18.10.207
                                                                                                Sep 8, 2023 18:31:42.584249973 CEST44349720104.18.10.207192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.584289074 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.584290028 CEST44349720104.18.10.207192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.584374905 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.584373951 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.584418058 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.584449053 CEST49720443192.168.2.3104.18.10.207
                                                                                                Sep 8, 2023 18:31:42.584455967 CEST44349720104.18.10.207192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.584506035 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.584693909 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.584810019 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.585024118 CEST44349720104.18.10.207192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.585112095 CEST49720443192.168.2.3104.18.10.207
                                                                                                Sep 8, 2023 18:31:42.585118055 CEST44349720104.18.10.207192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.585141897 CEST44349720104.18.10.207192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.585211992 CEST49720443192.168.2.3104.18.10.207
                                                                                                Sep 8, 2023 18:31:42.585225105 CEST44349720104.18.10.207192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.585457087 CEST44349720104.18.10.207192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.585556984 CEST49720443192.168.2.3104.18.10.207
                                                                                                Sep 8, 2023 18:31:42.588017941 CEST49720443192.168.2.3104.18.10.207
                                                                                                Sep 8, 2023 18:31:42.588038921 CEST44349720104.18.10.207192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.588409901 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.588443995 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.588540077 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.588576078 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.588614941 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.588663101 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.671472073 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.671505928 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.671627045 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.671677113 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.671705008 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.671746969 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.679629087 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.679748058 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.679759026 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.679786921 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.679835081 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.679857969 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.680098057 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.680183887 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.680569887 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.680661917 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.680942059 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.681041002 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.681066036 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.681130886 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.681454897 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.681549072 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.681562901 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.681644917 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.681658030 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.681725025 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.688323021 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.688354015 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.688416004 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.688450098 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.688473940 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.688504934 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.688724041 CEST49721443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.688754082 CEST44349721104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.701486111 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.701513052 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.701673985 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.701704979 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.701777935 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.712166071 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.712198973 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.712311983 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.712390900 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.712419033 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.712459087 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.780566931 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.780601025 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.780723095 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.780791044 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.780812025 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.780852079 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.789324999 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.789354086 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.789447069 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.789496899 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.789525986 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.789546967 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.798253059 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.798305988 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.798357010 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.798393965 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.798427105 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.798475981 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.804528952 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.804639101 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.804673910 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.804685116 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.804747105 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.804775953 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.805133104 CEST49722443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.805170059 CEST44349722151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.815814972 CEST49724443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.815900087 CEST44349724104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.816014051 CEST49724443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.816310883 CEST49724443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:42.816345930 CEST44349724104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.850735903 CEST49725443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.850815058 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.850924969 CEST49725443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.851370096 CEST49726443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:42.851430893 CEST44349726108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.851516008 CEST49726443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:42.851638079 CEST49725443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:42.851669073 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.851917028 CEST49726443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:42.851948977 CEST44349726108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.852478981 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:42.852543116 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.852648973 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:42.853266001 CEST49728443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:42.853332043 CEST44349728108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.853436947 CEST49728443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:42.853882074 CEST49729443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:42.853945971 CEST44349729108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.854021072 CEST49729443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:42.854118109 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:42.854146957 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.854553938 CEST49730443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:42.854597092 CEST44349730108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.854691982 CEST49730443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:42.855412960 CEST49731443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:42.855434895 CEST44349731108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.855499983 CEST49731443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:42.855705023 CEST49728443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:42.855742931 CEST44349728108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.855928898 CEST49729443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:42.855958939 CEST44349729108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.858042955 CEST49731443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:42.858063936 CEST44349731108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.858365059 CEST49730443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:42.858409882 CEST44349730108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.054431915 CEST44349724104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.054925919 CEST49724443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:43.054991007 CEST44349724104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.056068897 CEST44349724104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.056613922 CEST49724443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:43.056701899 CEST49724443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:43.056725025 CEST44349724104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.056845903 CEST44349724104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.096786022 CEST49724443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:43.121125937 CEST44349729108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.138493061 CEST49729443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.138530016 CEST44349729108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.140753031 CEST44349729108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.140866041 CEST49729443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.145840883 CEST49729443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.146106005 CEST49729443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.146120071 CEST44349729108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.146151066 CEST44349729108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.187731028 CEST49729443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.187772036 CEST44349729108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.221136093 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.221765995 CEST49725443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:43.221791983 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.223242044 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.223809958 CEST49725443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:43.223937988 CEST49725443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:43.223951101 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.224208117 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.227705002 CEST49729443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.265713930 CEST49725443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:43.274379015 CEST44349726108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.274772882 CEST49726443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.274842978 CEST44349726108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.275865078 CEST44349726108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.276549101 CEST49726443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.276730061 CEST44349726108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.276743889 CEST49726443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.295731068 CEST44349731108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.296045065 CEST49731443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.296071053 CEST44349731108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.298002958 CEST44349731108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.298098087 CEST49731443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.298583031 CEST49731443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.298729897 CEST44349731108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.298815012 CEST49731443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.298830032 CEST44349731108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.309674025 CEST44349728108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.309952974 CEST49728443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.309983015 CEST44349728108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.311584949 CEST44349728108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.311654091 CEST49728443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.311903000 CEST44349730108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.312011957 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.312161922 CEST49728443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.312253952 CEST44349728108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.312380075 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.312396049 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.312525988 CEST49730443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.312542915 CEST44349730108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.312606096 CEST49728443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.312618971 CEST44349728108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.312911987 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.313318014 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.313430071 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.313431978 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.313909054 CEST44349730108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.313965082 CEST49730443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.314399958 CEST49730443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.314482927 CEST44349730108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.314507961 CEST49730443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.316766977 CEST49726443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.316798925 CEST44349726108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.323249102 CEST44349724104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.323304892 CEST44349724104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.323343039 CEST44349724104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.323359013 CEST49724443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:43.323383093 CEST44349724104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.323422909 CEST49724443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:43.323435068 CEST44349724104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.324219942 CEST44349724104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.324285030 CEST49724443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:43.324299097 CEST44349724104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.325397015 CEST44349724104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.325468063 CEST49724443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:43.325481892 CEST44349724104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.326689959 CEST44349724104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.326761007 CEST49724443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:43.329775095 CEST49724443192.168.2.3104.17.24.14
                                                                                                Sep 8, 2023 18:31:43.329802990 CEST44349724104.17.24.14192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.338732004 CEST49731443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.352741003 CEST49728443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.353746891 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.353790045 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.355778933 CEST49730443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.355812073 CEST44349730108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.395723104 CEST49730443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.426361084 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.426554918 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.426645041 CEST49725443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:43.426682949 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.426796913 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.426907063 CEST49725443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:43.426929951 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.427047968 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.427117109 CEST49725443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:43.427136898 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.429775000 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.429874897 CEST49725443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:43.429896116 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.433218002 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.433336020 CEST49725443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:43.433358908 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.436728954 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.436830997 CEST49725443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:43.436851978 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.457875013 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.457981110 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.457993031 CEST49725443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:43.458022118 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.458079100 CEST49725443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:43.458100080 CEST49725443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:43.540774107 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.540842056 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.540930986 CEST49725443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:43.540983915 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.540993929 CEST49725443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:43.541062117 CEST49725443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:43.558185101 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.558252096 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.558355093 CEST49725443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:43.558388948 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.558435917 CEST49725443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:43.558454037 CEST49725443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:43.559159040 CEST44349728108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.559412956 CEST44349728108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.559513092 CEST49728443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.571453094 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.571506023 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.571604013 CEST49725443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:43.571645021 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.571676016 CEST49725443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:43.571727037 CEST49725443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:43.573352098 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.573453903 CEST49725443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:43.573474884 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.573529005 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.573551893 CEST49725443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:43.573595047 CEST49725443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:43.582566023 CEST49725443192.168.2.3151.101.129.229
                                                                                                Sep 8, 2023 18:31:43.582602978 CEST44349725151.101.129.229192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.599296093 CEST49728443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.599343061 CEST44349728108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.601783037 CEST49735443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.601823092 CEST44349735108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.601908922 CEST49735443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.602175951 CEST49735443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.602191925 CEST44349735108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.615895987 CEST44349729108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.616118908 CEST44349729108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.616240025 CEST49729443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.617053032 CEST49729443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.617099047 CEST44349729108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.619469881 CEST49736443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.619538069 CEST44349736108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.619673014 CEST49736443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.619985104 CEST49736443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.620009899 CEST44349736108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.637096882 CEST44349726108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.637242079 CEST44349726108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.637311935 CEST49726443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.638622999 CEST49726443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.638644934 CEST44349726108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.643244028 CEST49737443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.643276930 CEST44349737108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.643364906 CEST49737443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.643790007 CEST49737443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.643805981 CEST44349737108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.686342001 CEST44349730108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.686511040 CEST44349730108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.686619997 CEST49730443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.688441992 CEST49730443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.688474894 CEST44349730108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.695204973 CEST49738443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.695292950 CEST44349738108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.695400953 CEST49738443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.695627928 CEST49738443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.695663929 CEST44349738108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.730196953 CEST44349731108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.730258942 CEST44349731108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.730336905 CEST49731443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.730359077 CEST44349731108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.730518103 CEST44349731108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.730581999 CEST49731443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.742685080 CEST49731443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.742707968 CEST44349731108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.791532040 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.791599989 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.791738033 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.792032957 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.792068005 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.851937056 CEST44349735108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.852241039 CEST49735443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.852257967 CEST44349735108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.853331089 CEST44349735108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.853857994 CEST49735443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.853909016 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.854003906 CEST49735443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.854073048 CEST44349735108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.863400936 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.863429070 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.863506079 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.863533974 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.863550901 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.863571882 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.869537115 CEST44349736108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.869916916 CEST49736443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.869959116 CEST44349736108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.870522976 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.870608091 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.870624065 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.870675087 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.871176004 CEST44349736108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.871670008 CEST49736443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.871942043 CEST49736443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.871951103 CEST44349736108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.879551888 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.879673004 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.879688978 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.892494917 CEST44349737108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.892755032 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.892848969 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.892868996 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.892911911 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.892947912 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.892976999 CEST49737443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.892993927 CEST44349737108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.894762039 CEST49735443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.895088911 CEST44349737108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.895194054 CEST49737443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.895697117 CEST49737443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.895857096 CEST44349737108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.895993948 CEST49737443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.896013021 CEST44349737108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.911782026 CEST49736443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.911809921 CEST44349736108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.933811903 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.936922073 CEST49737443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.945301056 CEST44349738108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.945643902 CEST49738443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.945708036 CEST44349738108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.947047949 CEST44349738108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.947170973 CEST49738443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.947547913 CEST49738443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.947652102 CEST44349738108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.947822094 CEST49738443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.947850943 CEST44349738108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.974329948 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.974361897 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.974576950 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.975167990 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.975208044 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.975291014 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.977482080 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.987097979 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.987164974 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.987204075 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.987221956 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:43.987255096 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:43.988385916 CEST49738443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.003336906 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.003397942 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.003427029 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.003439903 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.003452063 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.003479958 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.009793043 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.009882927 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.009926081 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.009990931 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.014782906 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.014870882 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.031006098 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.031099081 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.031130075 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.031152010 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.031179905 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.038641930 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.046808004 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.046870947 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.049587011 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.049699068 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.052364111 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.052561045 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.052881956 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.052912951 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.054907084 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.055015087 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.055027008 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.055066109 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.055094957 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.092808008 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.093858957 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.093985081 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.094012976 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.094103098 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.094104052 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.094197989 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.099857092 CEST44349735108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.100043058 CEST44349735108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.100141048 CEST49735443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.172281981 CEST49727443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.172326088 CEST44349727108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.183171988 CEST49735443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.183190107 CEST44349735108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.268927097 CEST49740443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.268996954 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.269104958 CEST49740443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.269571066 CEST49740443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.269602060 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.285866022 CEST44349737108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.286673069 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.286731005 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.286840916 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.286885977 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.286922932 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.286957979 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.286988020 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.287009001 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.287034035 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.287079096 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.302090883 CEST44349737108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.302118063 CEST44349737108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.302150011 CEST44349737108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.302252054 CEST49737443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.302284002 CEST44349737108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.302367926 CEST49737443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.305749893 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.305814028 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.305890083 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.305927038 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.305960894 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.305988073 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.311738014 CEST44349737108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.311846018 CEST44349737108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.311894894 CEST49737443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.311940908 CEST44349737108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.312004089 CEST49737443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.327847958 CEST44349737108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.327950954 CEST44349737108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.328027010 CEST49737443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.328051090 CEST44349737108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.328097105 CEST49737443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.358939886 CEST44349736108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.358992100 CEST44349736108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.359112024 CEST49736443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.359164000 CEST44349736108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.359261036 CEST49736443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.361372948 CEST44349736108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.361526966 CEST44349736108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.361649036 CEST49736443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.374166965 CEST49736443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.374205112 CEST44349736108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.374228954 CEST49736443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.374295950 CEST49736443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.395374060 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.395432949 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.395569086 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.395631075 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.395716906 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.406636000 CEST44349737108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.406882048 CEST49737443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.406910896 CEST44349737108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.407010078 CEST49737443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.418029070 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.418080091 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.418246031 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.418303967 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.418379068 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.439066887 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.439157009 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.439246893 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.439289093 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.439347029 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.439347029 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.476236105 CEST44349738108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.476300955 CEST44349738108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.476403952 CEST49738443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.476448059 CEST44349738108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.480423927 CEST44349738108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.480554104 CEST49738443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.480578899 CEST44349738108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.480607033 CEST44349738108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.480643034 CEST49738443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.480665922 CEST49738443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.504442930 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.504512072 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.504631042 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.504693031 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.504766941 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.504823923 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.507034063 CEST49737443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.507075071 CEST44349737108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.519293070 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.519342899 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.519444942 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.519490957 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.519522905 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.519563913 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.519563913 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.520035028 CEST49740443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.520067930 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.520621061 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.521065950 CEST49740443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.521178961 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.521243095 CEST49740443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.534363031 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.534446001 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.534718037 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.534749031 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.549109936 CEST49738443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.549160957 CEST44349738108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.550942898 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.550988913 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.551111937 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.551160097 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.551192999 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.561873913 CEST49740443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.561902046 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.565658092 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.565705061 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.565845013 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.565882921 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.580049038 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.580099106 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.580192089 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.580250978 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.580286980 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.582190990 CEST49743443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.582247972 CEST44349743108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.582340956 CEST49743443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.582582951 CEST49743443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.582617998 CEST44349743108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.593139887 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.593184948 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.593369961 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.593405008 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.607511044 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.607557058 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.607754946 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.607784986 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.630336046 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.630371094 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.630539894 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.630574942 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.641508102 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.641546965 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.641630888 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.641675949 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.641706944 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.641733885 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.641733885 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.649899006 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.650022984 CEST44349739108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.650125027 CEST49739443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.767430067 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.783484936 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.783512115 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.783557892 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.783642054 CEST49740443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.783694029 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.783724070 CEST49740443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.783771038 CEST49740443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.803092003 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.803143024 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.803220034 CEST49740443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.803247929 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.803272963 CEST49740443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.836817026 CEST49745443192.168.2.3172.253.122.103
                                                                                                Sep 8, 2023 18:31:44.836880922 CEST44349745172.253.122.103192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.836971045 CEST49745443192.168.2.3172.253.122.103
                                                                                                Sep 8, 2023 18:31:44.837192059 CEST49746443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:31:44.837246895 CEST4434974635.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.837328911 CEST49746443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:31:44.837538004 CEST49745443192.168.2.3172.253.122.103
                                                                                                Sep 8, 2023 18:31:44.837579966 CEST44349745172.253.122.103192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.837729931 CEST49746443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:31:44.837758064 CEST4434974635.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.844846010 CEST49740443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.884030104 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.884116888 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.884179115 CEST49740443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.884179115 CEST49740443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.889662981 CEST44349743108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.896446943 CEST49743443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.896497965 CEST44349743108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.897061110 CEST44349743108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.898372889 CEST49743443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.898500919 CEST44349743108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.898889065 CEST49743443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.906696081 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.906745911 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.906857014 CEST49740443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.906889915 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.906920910 CEST49740443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.917005062 CEST49747443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.917068005 CEST44349747108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.917155027 CEST49747443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.917459011 CEST49747443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.917484045 CEST44349747108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.927793026 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.927849054 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.927923918 CEST49740443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.927963972 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.927989960 CEST49740443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.929362059 CEST49748443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.929399967 CEST44349748108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.929491997 CEST49748443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.929888010 CEST49748443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.929904938 CEST44349748108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.941312075 CEST49749443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.941365004 CEST44349749108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.941468954 CEST49749443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.941926956 CEST49749443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.941958904 CEST44349749108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.942856073 CEST44349743108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.947361946 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.947426081 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.947487116 CEST49740443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:44.947524071 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.947551966 CEST49740443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.007133961 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.007186890 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.007287979 CEST49740443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.007323980 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.007354975 CEST49740443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.007385969 CEST49740443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.017412901 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.017581940 CEST49740443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.017605066 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.017707109 CEST49740443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.025954008 CEST49740443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.025985956 CEST44349740108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.121809006 CEST44349745172.253.122.103192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.127254963 CEST4434974635.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.131474018 CEST49745443192.168.2.3172.253.122.103
                                                                                                Sep 8, 2023 18:31:45.131534100 CEST44349745172.253.122.103192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.131726980 CEST49746443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:31:45.131767988 CEST4434974635.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.132770061 CEST44349745172.253.122.103192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.132903099 CEST49745443192.168.2.3172.253.122.103
                                                                                                Sep 8, 2023 18:31:45.132972956 CEST4434974635.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.133057117 CEST49746443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:31:45.140934944 CEST49745443192.168.2.3172.253.122.103
                                                                                                Sep 8, 2023 18:31:45.141079903 CEST44349745172.253.122.103192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.141199112 CEST49746443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:31:45.141458035 CEST49746443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:31:45.141468048 CEST4434974635.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.166984081 CEST44349747108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.167368889 CEST49747443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.167432070 CEST44349747108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.168184042 CEST44349747108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.168684006 CEST49747443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.168853998 CEST44349747108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.169667959 CEST49747443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.179390907 CEST44349748108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.179713011 CEST49748443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.179739952 CEST44349748108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.180893898 CEST44349748108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.181349993 CEST49748443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.181520939 CEST49748443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.181529045 CEST44349748108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.181555986 CEST44349748108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.186847925 CEST4434974635.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.190582037 CEST44349749108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.190982103 CEST49749443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.191009998 CEST44349749108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.193859100 CEST44349749108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.193979979 CEST49749443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.194453955 CEST49749443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.194652081 CEST49749443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.194663048 CEST44349749108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.194962978 CEST44349749108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.214843035 CEST44349747108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.246889114 CEST49748443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.248881102 CEST49749443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.248923063 CEST44349749108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.281899929 CEST49746443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:31:45.281923056 CEST4434974635.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.282033920 CEST49745443192.168.2.3172.253.122.103
                                                                                                Sep 8, 2023 18:31:45.282074928 CEST44349745172.253.122.103192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.335000038 CEST44349743108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.335304976 CEST44349743108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.335423946 CEST49743443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.345532894 CEST49743443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.345592022 CEST44349743108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.346894979 CEST49749443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.366650105 CEST4434974635.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.366760015 CEST49746443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:31:45.367712021 CEST49746443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:31:45.367743969 CEST4434974635.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.371411085 CEST49753443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:31:45.371443033 CEST4434975335.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.371556997 CEST49753443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:31:45.371947050 CEST49753443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:31:45.371965885 CEST4434975335.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.381918907 CEST49745443192.168.2.3172.253.122.103
                                                                                                Sep 8, 2023 18:31:45.416470051 CEST44349747108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.416593075 CEST44349747108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.416695118 CEST49747443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.416723013 CEST44349747108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.416785002 CEST49747443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.417870045 CEST44349747108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.417999029 CEST44349747108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.418071985 CEST49747443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.425838947 CEST44349748108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.439198017 CEST44349749108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.442325115 CEST44349748108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.442353010 CEST44349748108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.442399979 CEST44349748108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.442420006 CEST44349748108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.442420959 CEST49748443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.442435980 CEST44349748108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.442466974 CEST44349748108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.442478895 CEST49748443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.442486048 CEST44349748108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.442517042 CEST49748443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.442543030 CEST49748443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.445625067 CEST44349749108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.445650101 CEST44349749108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.445698023 CEST44349749108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.445730925 CEST49749443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.445768118 CEST44349749108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.445797920 CEST49749443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.445797920 CEST49749443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.445817947 CEST44349749108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.445887089 CEST49749443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.461832047 CEST44349748108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.461883068 CEST44349748108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.461971045 CEST49748443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.461993933 CEST44349748108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.462032080 CEST49748443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.478540897 CEST49749443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.478571892 CEST44349749108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.480516911 CEST49747443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.480575085 CEST44349747108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.546457052 CEST44349748108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.546533108 CEST44349748108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.546591997 CEST49748443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.546618938 CEST44349748108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.546637058 CEST49748443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.546686888 CEST44349748108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.546735048 CEST49748443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.552475929 CEST49748443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:31:45.552499056 CEST44349748108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.600747108 CEST4434975335.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.601181030 CEST49753443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:31:45.601211071 CEST4434975335.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.602312088 CEST4434975335.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.602917910 CEST49753443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:31:45.603044033 CEST49753443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:31:45.603065014 CEST4434975335.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.603087902 CEST49753443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:31:45.603141069 CEST4434975335.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.782980919 CEST49753443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:31:45.843545914 CEST4434975335.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.843738079 CEST4434975335.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.843816042 CEST49753443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:31:45.843882084 CEST49753443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:31:45.843903065 CEST4434975335.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:31:45.843930960 CEST49753443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:31:45.843961000 CEST49753443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:31:55.124452114 CEST44349745172.253.122.103192.168.2.3
                                                                                                Sep 8, 2023 18:31:55.124605894 CEST44349745172.253.122.103192.168.2.3
                                                                                                Sep 8, 2023 18:31:55.124797106 CEST49745443192.168.2.3172.253.122.103
                                                                                                Sep 8, 2023 18:31:56.949657917 CEST49745443192.168.2.3172.253.122.103
                                                                                                Sep 8, 2023 18:31:56.949724913 CEST44349745172.253.122.103192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.175021887 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.175149918 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.175319910 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.175590038 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.175616980 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.424253941 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.455925941 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.455971956 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.457133055 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.457799911 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.457990885 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.458008051 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.498356104 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.498399973 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.654010057 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.670682907 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.670708895 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.670814991 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.670865059 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.670916080 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.671391010 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.671430111 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.672338963 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.690236092 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.690258026 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.690350056 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.690416098 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.691456079 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.691505909 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.692339897 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.776812077 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.776931047 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.777415037 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.777463913 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.796627998 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.796681881 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.797394037 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.797444105 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.798358917 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.817482948 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.817529917 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.817749023 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.817796946 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.818196058 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.855248928 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.855298996 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.855379105 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.855402946 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.855426073 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.855469942 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.899333000 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.899420023 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.899996042 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.900043964 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.900371075 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.914711952 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.914760113 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.914977074 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.915024996 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.915162086 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.931358099 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.931406975 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.931603909 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.931649923 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.931731939 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.931806087 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.945935011 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.945985079 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.946388006 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.946419001 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.947381020 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.960900068 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.960948944 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.961021900 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.961046934 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.961152077 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.976156950 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.976229906 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.976408958 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.976449013 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.977375984 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.990410089 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.990454912 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.991394997 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:11.991415977 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:11.992369890 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.008888006 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.008949041 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.009407043 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.009435892 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.010341883 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.016311884 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.016417980 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.017390966 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.017420053 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.027730942 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.027786970 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.028394938 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.028429985 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.029372931 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.038194895 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.038245916 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.038414001 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.038444996 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.039381027 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.047344923 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.047399044 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.048405886 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.048434019 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.049411058 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.057064056 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.057127953 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.057409048 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.057435036 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.058357954 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.065776110 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.065828085 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.066402912 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.066426992 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.067373991 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.074929953 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.075017929 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.075387955 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.075412035 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.076359987 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.084281921 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.084352016 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.085400105 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.085422993 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.086366892 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.092576027 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.092628002 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.093410969 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.093432903 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.094353914 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.098345041 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.098434925 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.099421024 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.099446058 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.100363970 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.105446100 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.105499029 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.106394053 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.106415033 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.107384920 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.111509085 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.111929893 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.111990929 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.112390041 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.112410069 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.112504959 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.118752956 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.118832111 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.118891001 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.118927956 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.119381905 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.124150991 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.124205112 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.124382973 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.124407053 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.125364065 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.129812956 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.129865885 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.130387068 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.130408049 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.130927086 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.135535002 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.135586023 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.135699034 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.135719061 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.135798931 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.140930891 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.140983105 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.141382933 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.141405106 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.142369032 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.145782948 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.145833969 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.145930052 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.145951033 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.146058083 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.151002884 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.151098013 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.151140928 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.151160955 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.151227951 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.156280041 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.156354904 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.157392979 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.157422066 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.158380985 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.161111116 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.161165953 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.161372900 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.161393881 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.161956072 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.165672064 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.165724039 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.165796041 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.165816069 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.165843964 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.165915966 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.170214891 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.170269012 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.170403004 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.170424938 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.171371937 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.174513102 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.174565077 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.175165892 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.175189972 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.175349951 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.179143906 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.179199934 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.179297924 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.179320097 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.179346085 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.179459095 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.183849096 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.183918953 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.184004068 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.184046984 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.184109926 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.184349060 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.188117981 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.188177109 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.188389063 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.188430071 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.189371109 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.192042112 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.192095995 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.192378998 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.192399979 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.193362951 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.196017981 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.196068048 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.196140051 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.196156979 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.196249008 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.200558901 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.200611115 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.200671911 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.200691938 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.200762987 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.203865051 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.203918934 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.204391003 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.204408884 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.205358982 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.208365917 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.208432913 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.208662987 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.208672047 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.208715916 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.212121010 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.212174892 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.212249041 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.212258101 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.212351084 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.215992928 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.216053963 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.216223001 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.216233969 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.216309071 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.219460011 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.219520092 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.220411062 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.220419884 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.221215963 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.223125935 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.223222017 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.223371029 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.223386049 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.226326942 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.226357937 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.226494074 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.226528883 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.226556063 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.229805946 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.229837894 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.229922056 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.229942083 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.230370998 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.232995033 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.233033895 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.233381987 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.233397007 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.234390020 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.236239910 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.236314058 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.236376047 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.236392021 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.237375021 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.239474058 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.239502907 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.239568949 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.240402937 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.240417004 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.241354942 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.242479086 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.242518902 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.242815018 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.242835045 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.242856026 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.245584965 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.245629072 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.245697975 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.245712996 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.245737076 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.248591900 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.248627901 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.249391079 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.249414921 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.250381947 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.251786947 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.251835108 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.252402067 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.252418995 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.253381014 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.254664898 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.254712105 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.254791975 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.254806995 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.254848957 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.257236004 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.257292032 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.257388115 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.257405043 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.257463932 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.260030985 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.260077953 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.260150909 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.260169029 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.260231018 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.262470961 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.262531996 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.262592077 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.262607098 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.262661934 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.265324116 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.265369892 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.265582085 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:12.266408920 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.266433001 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.266896963 CEST49754443192.168.2.3108.139.16.226
                                                                                                Sep 8, 2023 18:32:12.266927958 CEST44349754108.139.16.226192.168.2.3
                                                                                                Sep 8, 2023 18:32:44.539671898 CEST49757443192.168.2.3172.253.122.103
                                                                                                Sep 8, 2023 18:32:44.539750099 CEST44349757172.253.122.103192.168.2.3
                                                                                                Sep 8, 2023 18:32:44.539861917 CEST49757443192.168.2.3172.253.122.103
                                                                                                Sep 8, 2023 18:32:44.540081024 CEST49757443192.168.2.3172.253.122.103
                                                                                                Sep 8, 2023 18:32:44.540111065 CEST44349757172.253.122.103192.168.2.3
                                                                                                Sep 8, 2023 18:32:44.657633066 CEST49758443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:32:44.657694101 CEST4434975835.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:32:44.658159971 CEST49758443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:32:44.658370972 CEST49758443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:32:44.658400059 CEST4434975835.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:32:44.778033972 CEST44349757172.253.122.103192.168.2.3
                                                                                                Sep 8, 2023 18:32:44.778445959 CEST49757443192.168.2.3172.253.122.103
                                                                                                Sep 8, 2023 18:32:44.778491974 CEST44349757172.253.122.103192.168.2.3
                                                                                                Sep 8, 2023 18:32:44.779578924 CEST44349757172.253.122.103192.168.2.3
                                                                                                Sep 8, 2023 18:32:44.780514002 CEST49757443192.168.2.3172.253.122.103
                                                                                                Sep 8, 2023 18:32:44.780750036 CEST44349757172.253.122.103192.168.2.3
                                                                                                Sep 8, 2023 18:32:44.821144104 CEST49757443192.168.2.3172.253.122.103
                                                                                                Sep 8, 2023 18:32:44.885622025 CEST4434975835.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:32:44.886055946 CEST49758443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:32:44.886101961 CEST4434975835.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:32:44.887188911 CEST4434975835.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:32:44.887617111 CEST49758443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:32:44.887748957 CEST49758443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:32:44.887763977 CEST4434975835.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:32:44.887824059 CEST4434975835.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:32:44.928205013 CEST49758443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:32:45.126761913 CEST4434975835.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:32:45.126936913 CEST4434975835.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:32:45.127170086 CEST49758443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:32:45.128972054 CEST49758443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:32:45.129009008 CEST4434975835.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:32:45.241770029 CEST49759443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:32:45.241851091 CEST4434975935.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:32:45.242188931 CEST49759443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:32:45.242510080 CEST49759443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:32:45.242546082 CEST4434975935.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:32:45.475620985 CEST4434975935.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:32:45.476878881 CEST49759443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:32:45.476947069 CEST4434975935.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:32:45.477709055 CEST4434975935.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:32:45.478254080 CEST49759443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:32:45.478382111 CEST49759443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:32:45.478404045 CEST4434975935.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:32:45.478427887 CEST49759443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:32:45.478430986 CEST4434975935.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:32:45.519154072 CEST49759443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:32:45.519203901 CEST4434975935.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:32:45.720810890 CEST4434975935.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:32:45.720969915 CEST4434975935.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:32:45.721430063 CEST49759443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:32:45.732116938 CEST49759443192.168.2.335.190.80.1
                                                                                                Sep 8, 2023 18:32:45.732184887 CEST4434975935.190.80.1192.168.2.3
                                                                                                Sep 8, 2023 18:32:54.797754049 CEST44349757172.253.122.103192.168.2.3
                                                                                                Sep 8, 2023 18:32:54.797892094 CEST44349757172.253.122.103192.168.2.3
                                                                                                Sep 8, 2023 18:32:54.798953056 CEST49757443192.168.2.3172.253.122.103
                                                                                                Sep 8, 2023 18:32:54.963879108 CEST49757443192.168.2.3172.253.122.103
                                                                                                Sep 8, 2023 18:32:54.963938951 CEST44349757172.253.122.103192.168.2.3
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Sep 8, 2023 18:31:40.638246059 CEST5171753192.168.2.31.1.1.1
                                                                                                Sep 8, 2023 18:31:40.639241934 CEST5335453192.168.2.31.1.1.1
                                                                                                Sep 8, 2023 18:31:40.640889883 CEST6310153192.168.2.31.1.1.1
                                                                                                Sep 8, 2023 18:31:40.740077972 CEST53533541.1.1.1192.168.2.3
                                                                                                Sep 8, 2023 18:31:40.741635084 CEST53631011.1.1.1192.168.2.3
                                                                                                Sep 8, 2023 18:31:40.753686905 CEST53517171.1.1.1192.168.2.3
                                                                                                Sep 8, 2023 18:31:41.973460913 CEST6053853192.168.2.31.1.1.1
                                                                                                Sep 8, 2023 18:31:41.973635912 CEST5513753192.168.2.31.1.1.1
                                                                                                Sep 8, 2023 18:31:41.980946064 CEST6163253192.168.2.31.1.1.1
                                                                                                Sep 8, 2023 18:31:42.074888945 CEST53551371.1.1.1192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.074955940 CEST53605381.1.1.1192.168.2.3
                                                                                                Sep 8, 2023 18:31:42.081549883 CEST53616321.1.1.1192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.509561062 CEST5021953192.168.2.31.1.1.1
                                                                                                Sep 8, 2023 18:31:44.610964060 CEST53502191.1.1.1192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.634823084 CEST6489653192.168.2.31.1.1.1
                                                                                                Sep 8, 2023 18:31:44.654700994 CEST6002553192.168.2.31.1.1.1
                                                                                                Sep 8, 2023 18:31:44.735893011 CEST53648961.1.1.1192.168.2.3
                                                                                                Sep 8, 2023 18:31:44.756664038 CEST53600251.1.1.1192.168.2.3
                                                                                                Sep 8, 2023 18:32:45.131618023 CEST5326353192.168.2.31.1.1.1
                                                                                                Sep 8, 2023 18:32:45.233047009 CEST53532631.1.1.1192.168.2.3
                                                                                                Sep 8, 2023 18:33:44.598198891 CEST6302353192.168.2.31.1.1.1
                                                                                                Sep 8, 2023 18:33:44.699508905 CEST53630231.1.1.1192.168.2.3
                                                                                                Sep 8, 2023 18:33:44.702677011 CEST6106553192.168.2.31.1.1.1
                                                                                                Sep 8, 2023 18:33:44.804248095 CEST53610651.1.1.1192.168.2.3
                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                Sep 8, 2023 18:31:40.638246059 CEST192.168.2.31.1.1.10x75e3Standard query (0)d2wd3j0avy8e64.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:40.639241934 CEST192.168.2.31.1.1.10xd292Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:40.640889883 CEST192.168.2.31.1.1.10xde6fStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:41.973460913 CEST192.168.2.31.1.1.10x8396Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:41.973635912 CEST192.168.2.31.1.1.10x1a1aStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:41.980946064 CEST192.168.2.31.1.1.10x3d32Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:44.509561062 CEST192.168.2.31.1.1.10xc8c9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:44.634823084 CEST192.168.2.31.1.1.10xa0a7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:44.654700994 CEST192.168.2.31.1.1.10x27eeStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:32:45.131618023 CEST192.168.2.31.1.1.10xde96Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:33:44.598198891 CEST192.168.2.31.1.1.10xa250Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:33:44.702677011 CEST192.168.2.31.1.1.10xaf8cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                Sep 8, 2023 18:31:40.740077972 CEST1.1.1.1192.168.2.30xd292No error (0)accounts.google.com172.253.62.84A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:40.741635084 CEST1.1.1.1192.168.2.30xde6fNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:40.741635084 CEST1.1.1.1192.168.2.30xde6fNo error (0)clients.l.google.com172.253.63.138A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:40.741635084 CEST1.1.1.1192.168.2.30xde6fNo error (0)clients.l.google.com172.253.63.101A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:40.741635084 CEST1.1.1.1192.168.2.30xde6fNo error (0)clients.l.google.com172.253.63.113A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:40.741635084 CEST1.1.1.1192.168.2.30xde6fNo error (0)clients.l.google.com172.253.63.100A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:40.741635084 CEST1.1.1.1192.168.2.30xde6fNo error (0)clients.l.google.com172.253.63.102A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:40.741635084 CEST1.1.1.1192.168.2.30xde6fNo error (0)clients.l.google.com172.253.63.139A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:40.753686905 CEST1.1.1.1192.168.2.30x75e3No error (0)d2wd3j0avy8e64.cloudfront.net108.139.16.226A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:40.753686905 CEST1.1.1.1192.168.2.30x75e3No error (0)d2wd3j0avy8e64.cloudfront.net108.139.16.153A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:40.753686905 CEST1.1.1.1192.168.2.30x75e3No error (0)d2wd3j0avy8e64.cloudfront.net108.139.16.179A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:40.753686905 CEST1.1.1.1192.168.2.30x75e3No error (0)d2wd3j0avy8e64.cloudfront.net108.139.16.122A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:42.074888945 CEST1.1.1.1192.168.2.30x1a1aNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:42.074888945 CEST1.1.1.1192.168.2.30x1a1aNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:42.074955940 CEST1.1.1.1192.168.2.30x8396No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:42.074955940 CEST1.1.1.1192.168.2.30x8396No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:42.074955940 CEST1.1.1.1192.168.2.30x8396No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:42.074955940 CEST1.1.1.1192.168.2.30x8396No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:42.074955940 CEST1.1.1.1192.168.2.30x8396No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:42.081549883 CEST1.1.1.1192.168.2.30x3d32No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:42.081549883 CEST1.1.1.1192.168.2.30x3d32No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:44.610964060 CEST1.1.1.1192.168.2.30xc8c9No error (0)www.google.com142.250.31.103A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:44.610964060 CEST1.1.1.1192.168.2.30xc8c9No error (0)www.google.com142.250.31.104A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:44.610964060 CEST1.1.1.1192.168.2.30xc8c9No error (0)www.google.com142.250.31.106A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:44.610964060 CEST1.1.1.1192.168.2.30xc8c9No error (0)www.google.com142.250.31.99A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:44.610964060 CEST1.1.1.1192.168.2.30xc8c9No error (0)www.google.com142.250.31.105A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:44.610964060 CEST1.1.1.1192.168.2.30xc8c9No error (0)www.google.com142.250.31.147A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:44.735893011 CEST1.1.1.1192.168.2.30xa0a7No error (0)www.google.com172.253.122.103A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:44.735893011 CEST1.1.1.1192.168.2.30xa0a7No error (0)www.google.com172.253.122.104A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:44.735893011 CEST1.1.1.1192.168.2.30xa0a7No error (0)www.google.com172.253.122.147A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:44.735893011 CEST1.1.1.1192.168.2.30xa0a7No error (0)www.google.com172.253.122.99A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:44.735893011 CEST1.1.1.1192.168.2.30xa0a7No error (0)www.google.com172.253.122.106A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:44.735893011 CEST1.1.1.1192.168.2.30xa0a7No error (0)www.google.com172.253.122.105A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:31:44.756664038 CEST1.1.1.1192.168.2.30x27eeNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:32:45.233047009 CEST1.1.1.1192.168.2.30xde96No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:33:44.699508905 CEST1.1.1.1192.168.2.30xa250No error (0)www.google.com142.250.31.99A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:33:44.699508905 CEST1.1.1.1192.168.2.30xa250No error (0)www.google.com142.250.31.103A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:33:44.699508905 CEST1.1.1.1192.168.2.30xa250No error (0)www.google.com142.250.31.106A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:33:44.699508905 CEST1.1.1.1192.168.2.30xa250No error (0)www.google.com142.250.31.105A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:33:44.699508905 CEST1.1.1.1192.168.2.30xa250No error (0)www.google.com142.250.31.147A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:33:44.699508905 CEST1.1.1.1192.168.2.30xa250No error (0)www.google.com142.250.31.104A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:33:44.804248095 CEST1.1.1.1192.168.2.30xaf8cNo error (0)www.google.com142.251.163.147A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:33:44.804248095 CEST1.1.1.1192.168.2.30xaf8cNo error (0)www.google.com142.251.163.104A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:33:44.804248095 CEST1.1.1.1192.168.2.30xaf8cNo error (0)www.google.com142.251.163.99A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:33:44.804248095 CEST1.1.1.1192.168.2.30xaf8cNo error (0)www.google.com142.251.163.103A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:33:44.804248095 CEST1.1.1.1192.168.2.30xaf8cNo error (0)www.google.com142.251.163.106A (IP address)IN (0x0001)false
                                                                                                Sep 8, 2023 18:33:44.804248095 CEST1.1.1.1192.168.2.30xaf8cNo error (0)www.google.com142.251.163.105A (IP address)IN (0x0001)false
                                                                                                • clients2.google.com
                                                                                                • d2wd3j0avy8e64.cloudfront.net
                                                                                                • accounts.google.com
                                                                                                • https:
                                                                                                  • cdnjs.cloudflare.com
                                                                                                  • maxcdn.bootstrapcdn.com
                                                                                                  • cdn.jsdelivr.net
                                                                                                • a.nel.cloudflare.com
                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                0192.168.2.349713172.253.63.138443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2023-09-08 16:31:41 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.102&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                Host: clients2.google.com
                                                                                                Connection: keep-alive
                                                                                                X-Goog-Update-Interactivity: fg
                                                                                                X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                X-Goog-Update-Updater: chromecrx-104.0.5112.102
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2023-09-08 16:31:41 UTC2INHTTP/1.1 200 OK
                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce--9AJZ0v8x60nmDnGQexhUA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                Pragma: no-cache
                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                Date: Fri, 08 Sep 2023 16:31:41 GMT
                                                                                                Content-Type: text/xml; charset=UTF-8
                                                                                                X-Daynum: 6094
                                                                                                X-Daystart: 34301
                                                                                                X-Content-Type-Options: nosniff
                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                Server: GSE
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Accept-Ranges: none
                                                                                                Vary: Accept-Encoding
                                                                                                Connection: close
                                                                                                Transfer-Encoding: chunked
                                                                                                2023-09-08 16:31:41 UTC3INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 30 39 34 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 34 33 30 31 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6094" elapsed_seconds="34301"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                2023-09-08 16:31:41 UTC3INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                2023-09-08 16:31:41 UTC3INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                1192.168.2.349716108.139.16.226443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2023-09-08 16:31:41 UTC0OUTGET /werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=ok HTTP/1.1
                                                                                                Host: d2wd3j0avy8e64.cloudfront.net
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: navigate
                                                                                                Sec-Fetch-User: ?1
                                                                                                Sec-Fetch-Dest: document
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2023-09-08 16:31:41 UTC5INHTTP/1.1 200 OK
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                Date: Fri, 08 Sep 2023 16:31:41 GMT
                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FndEUJuew55IZpufHN6QCGHPPFqAyNRxTUaca5JrUCGLCJyX2b4FLJ3hzK5%2BIqU%2FY%2BsDf6GF6H%2BP4iwnNoM2wQsgf9uQSZ12ac1OMxbyXziW%2F86DMYPLVC3PfUVIyFURvGlp1DzNqg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8038954cabb54c21-MIA
                                                                                                Vary: Accept-Encoding
                                                                                                X-Cache: Miss from cloudfront
                                                                                                Via: 1.1 5fd27ad57405b4d88e623e99e69328f4.cloudfront.net (CloudFront)
                                                                                                X-Amz-Cf-Pop: ATL58-P2
                                                                                                X-Amz-Cf-Id: cN5bkmtzoszs4Y79qvHrW5XeHwGSNxzWwJfg8JkryGLdhoO6SNtEqg==
                                                                                                2023-09-08 16:31:41 UTC6INData Raw: 32 31 33 38 0d 0a 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 21 2d 2d 20 47 6f 6f 67 6c 65 20 74 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 31 32 36 39 35 34 38 33 33 2d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 20 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 7c 7c 20 5b 5d 3b 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 67 74 61 67 28 29 7b 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 61 72
                                                                                                Data Ascii: 2138<!doctype html><html lang="en">... Google tag (gtag.js) --><script async src="https://www.googletagmanager.com/gtag/js?id=UA-126954833-1"></script><script> window.dataLayer = window.dataLayer || []; function gtag(){dataLayer.push(ar
                                                                                                2023-09-08 16:31:41 UTC14INData Raw: 31 63 37 0d 0a 65 65 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 62 65 66 6f 72 65 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 6c 69 67 68 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 24 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20
                                                                                                Data Ascii: 1c7een.js"></script><script type="text/javascript" src="before.js"></script><script type="text/javascript" src="main.js"></script><script type="text/javascript" src="light.js"></script><script type="text/javascript"> $(function () {
                                                                                                2023-09-08 16:31:41 UTC15INData Raw: 31 30 30 62 0d 0a 2b 20 22 25 22 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 61 74 74 72 28 22 61 72 69 61 2d 76 61 6c 75 65 6e 6f 77 22 2c 20 64 68 6c 61 73 6b 68 6c 6e 63 77 71 68 68 71 77 6c 65 6c 71 6a 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 74 65 78 74 28 64 68 6c 61 73 6b 68 6c 6e 63 77 71 68 68 71 77 6c 65 6c 71 6a 20 2b 20 22 25 20 43 6f 6d 70 6c 65 74 65 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 68 6c 61 73 6b 68 6c 6e 63 77 71 68 68 71 77 6c 65 6c 71 6a 20 3e 3d 20 31 30 30 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 69 6e 74 65 72 76 61 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 2c 20 31 30 30 29 3b 0d 0a 20 20 20 20 7d 29 3b 0d 0a
                                                                                                Data Ascii: 100b+ "%") .attr("aria-valuenow", dhlaskhlncwqhhqwlelqj) .text(dhlaskhlncwqhhqwlelqj + "% Complete"); if (dhlaskhlncwqhhqwlelqj >= 100) clearInterval(interval); }, 100); });
                                                                                                2023-09-08 16:31:41 UTC19INData Raw: 61 39 66 0d 0a 79 43 6f 64 65 20 3d 3d 3d 20 31 33 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6d 61 70 27 29 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 73 74 72 6f 6b 61 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 67 67 6c 65 46 75 6c 6c 53 63 72 65 65 6e 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 2c 20 66 61 6c 73 65 29 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 76 61 72 20 6d 6f 64 61 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6d 79 4d 6f 64 61 6c 27 29 3b 0d 0a 20 20 20 20 76 61 72 20 62 74 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79
                                                                                                Data Ascii: a9fyCode === 13) { document.getElementById('map').innerHTML = stroka; toggleFullScreen(); } }, false);</script><script> var modal = document.getElementById('myModal'); var btn = document.getElementBy
                                                                                                2023-09-08 16:31:41 UTC21INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                10192.168.2.349726108.139.16.226443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2023-09-08 16:31:43 UTC308OUTGET /werrx01/before.js HTTP/1.1
                                                                                                Host: d2wd3j0avy8e64.cloudfront.net
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=ok
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2023-09-08 16:31:43 UTC411INHTTP/1.1 200 OK
                                                                                                Content-Type: application/javascript
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                Date: Fri, 08 Sep 2023 16:31:43 GMT
                                                                                                Last-Modified: Wed, 30 Aug 2023 19:56:05 GMT
                                                                                                ETag: W/"64ef9ed5-16e"
                                                                                                Expires: Sun, 08 Oct 2023 16:31:43 GMT
                                                                                                Cache-Control: max-age=2592000
                                                                                                CF-Cache-Status: MISS
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jU6jLIngRF77DYqP5Yn%2FlCDWn97jo%2BFU3DYBuxZOAbezuHqpT24hJCRQpWYJIkyit%2F%2FzlQzz%2BB2HLwEfYoASX%2BjDKDY6xRfe1c1kPokWDOXWPSUSnPZuptOHqLoptJdDYDkHO%2BZrcQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8038955869534c21-MIA
                                                                                                Vary: Accept-Encoding
                                                                                                X-Cache: Miss from cloudfront
                                                                                                Via: 1.1 fea48d36741a5a8b0c278e8b50136aba.cloudfront.net (CloudFront)
                                                                                                X-Amz-Cf-Pop: ATL58-P2
                                                                                                X-Amz-Cf-Id: 8OjteFbUzv4bHfnrXOfoR5ZDsg47zhmPcSBxzpU2Ymx9viB2xuDcjA==
                                                                                                2023-09-08 16:31:43 UTC412INData Raw: 31 36 65 0d 0a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 65 66 6f 72 65 75 6e 6c 6f 61 64 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 4d 65 73 73 61 67 65 20 3d 20 27 49 74 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 79 6f 75 20 68 61 76 65 20 62 65 65 6e 20 65 64 69 74 69 6e 67 20 73 6f 6d 65 74 68 69 6e 67 2e 20 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 27 49 66 20 79 6f 75 20 6c 65 61 76 65 20 62 65 66 6f 72 65 20 73 61 76 69 6e 67 2c 20 79 6f 75 72 20 63 68 61 6e 67 65 73 20 77 69 6c 6c 20 62 65 20 6c 6f 73 74 2e 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28
                                                                                                Data Ascii: 16ewindow.addEventListener("beforeunload", function (e) { var confirmationMessage = 'It looks like you have been editing something. ' + 'If you leave before saving, your changes will be lost.'; (
                                                                                                2023-09-08 16:31:43 UTC412INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                11192.168.2.349731108.139.16.226443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2023-09-08 16:31:43 UTC309OUTGET /werrx01/main.js HTTP/1.1
                                                                                                Host: d2wd3j0avy8e64.cloudfront.net
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=ok
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2023-09-08 16:31:43 UTC414INHTTP/1.1 200 OK
                                                                                                Content-Type: application/javascript
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                Date: Fri, 08 Sep 2023 16:31:43 GMT
                                                                                                Last-Modified: Wed, 30 Aug 2023 19:56:28 GMT
                                                                                                ETag: W/"64ef9eec-595"
                                                                                                Expires: Sun, 08 Oct 2023 16:31:43 GMT
                                                                                                Cache-Control: max-age=2592000
                                                                                                CF-Cache-Status: MISS
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=g0bpIkeki%2Br0iZfteyuoV%2B%2B80CGxJJnp21SGe2oz8G3SJ5TLNHfI%2Bq5nKZblX%2Fz1e%2FSEpnPQrg7pr7CRhuDtiJUvj4oshq5dYrL5QAO4JHAEsnnkawLeBQW0Ev1ibne9PzV8nBrHdw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 80389559281eea74-DFW
                                                                                                Vary: Accept-Encoding
                                                                                                X-Cache: Miss from cloudfront
                                                                                                Via: 1.1 6407b86e5baafe7d37861f17c38bd09c.cloudfront.net (CloudFront)
                                                                                                X-Amz-Cf-Pop: ATL58-P2
                                                                                                X-Amz-Cf-Id: RvlOg1QqDYswaoQ8LPY6kN788dkljYCA1asopXKCROD5pMR0JfJgvQ==
                                                                                                2023-09-08 16:31:43 UTC415INData Raw: 35 39 35 0d 0a 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 61 75 64 69 6f 45 6c 65 6d 65 6e 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 61 75 64 69 6f 27 29 3b 0d 0a 20 20 20 20 61 75 64 69 6f 45 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 73 72 63 27 2c 20 27 61 6c 65 72 74 2d 65 6e 2e 77 61 76 27 29 3b 0d 0a 20 20 20 20 0d 0a 20 20 20 20 61 75 64 69 6f 45 6c 65 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 65 6e 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 70 6c 61 79 28 29 3b 0d 0a 20 20 20 20 7d 2c 20 66 61 6c 73 65 29 3b 0d 0a 20 20 20 20
                                                                                                Data Ascii: 595 $(document).ready(function() { var audioElement = document.createElement('audio'); audioElement.setAttribute('src', 'alert-en.wav'); audioElement.addEventListener('ended', function() { this.play(); }, false);
                                                                                                2023-09-08 16:31:43 UTC417INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                12192.168.2.349728108.139.16.226443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2023-09-08 16:31:43 UTC310OUTGET /werrx01/light.js HTTP/1.1
                                                                                                Host: d2wd3j0avy8e64.cloudfront.net
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=ok
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2023-09-08 16:31:43 UTC389INHTTP/1.1 200 OK
                                                                                                Content-Type: application/javascript
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                Date: Fri, 08 Sep 2023 16:31:43 GMT
                                                                                                Last-Modified: Wed, 30 Aug 2023 19:56:27 GMT
                                                                                                ETag: W/"64ef9eeb-1f7"
                                                                                                Expires: Sun, 08 Oct 2023 16:31:43 GMT
                                                                                                Cache-Control: max-age=2592000
                                                                                                CF-Cache-Status: MISS
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8anVg3a5xDSNJ%2Bj9ziO8p3RgfOyRdqZFqkd1RZGeIVy%2B%2FyS6CO4Smvq61PacQyOGxykE12vjwuPDlm5bhiksULyMD3Vw7NsWAwARWqz3q%2FK%2BumjKTfvQN7p2ctGOS1shtzI8I2QLhA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 803895586b14242f-IAD
                                                                                                Vary: Accept-Encoding
                                                                                                X-Cache: Miss from cloudfront
                                                                                                Via: 1.1 5ce4f5163642521ca9edecdd2cea8b40.cloudfront.net (CloudFront)
                                                                                                X-Amz-Cf-Pop: ATL58-P2
                                                                                                X-Amz-Cf-Id: PKXHokSGj-n38MVX58V2wY1lHXJGqUmpt1Z1Lt7yEjL-_GcMxCQcsw==
                                                                                                2023-09-08 16:31:43 UTC390INData Raw: 31 66 37 0d 0a 20 66 75 6e 63 74 69 6f 6e 20 61 64 64 45 76 65 6e 74 28 6f 62 6a 2c 20 65 76 74 2c 20 66 6e 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 6f 62 6a 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6f 62 6a 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 76 74 2c 20 66 6e 2c 20 66 61 6c 73 65 29 3b 0d 0a 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 6f 62 6a 2e 61 74 74 61 63 68 45 76 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6f 62 6a 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 20 2b 20 65 76 74 2c 20 66 6e 29 3b 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 61 64 64 45 76 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2c 20 27 6d 6f 75 73 65 6f 75 74 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 76 74 29 20
                                                                                                Data Ascii: 1f7 function addEvent(obj, evt, fn) { if (obj.addEventListener) { obj.addEventListener(evt, fn, false); } else if (obj.attachEvent) { obj.attachEvent("on" + evt, fn); }}addEvent(document, 'mouseout', function(evt)
                                                                                                2023-09-08 16:31:43 UTC391INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                13192.168.2.349727108.139.16.226443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2023-09-08 16:31:43 UTC311OUTGET /werrx01/bg2.jpg HTTP/1.1
                                                                                                Host: d2wd3j0avy8e64.cloudfront.net
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Referer: https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=ok
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2023-09-08 16:31:43 UTC417INHTTP/1.1 200 OK
                                                                                                Content-Type: image/jpeg
                                                                                                Content-Length: 113635
                                                                                                Connection: close
                                                                                                Date: Fri, 08 Sep 2023 16:31:43 GMT
                                                                                                Last-Modified: Wed, 30 Aug 2023 19:56:10 GMT
                                                                                                ETag: "64ef9eda-1bbe3"
                                                                                                Expires: Sun, 08 Oct 2023 16:31:43 GMT
                                                                                                Cache-Control: max-age=2592000
                                                                                                CF-Cache-Status: MISS
                                                                                                Accept-Ranges: bytes
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZrC5xHiB9SawLP7yRfPahZhlb7Q%2F412L0%2FhK4OQ2F76aDG%2Fydo%2BEHwP7a5SjW0FygKREBCUvpf08FJ%2BwykP9YRb1RRodZCkkIFTrv7YZtxTDMxcqebf2ZlvYHgrRHxF9HlelSuNYsw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 803895590c066db6-MIA
                                                                                                X-Cache: Miss from cloudfront
                                                                                                Via: 1.1 fea48d36741a5a8b0c278e8b50136aba.cloudfront.net (CloudFront)
                                                                                                X-Amz-Cf-Pop: ATL58-P2
                                                                                                X-Amz-Cf-Id: kv3xA7IebBqnsG5_x3VTkpTbQQS9nRnOK6pLSlOVh-eIxnj2V-dqzA==
                                                                                                2023-09-08 16:31:43 UTC417INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 8b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                                                                Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF x
                                                                                                2023-09-08 16:31:43 UTC418INData Raw: 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 44 30 31 34 46 42 35 44 46 34 41 45 31 31 45 43 42 36 33 44 38 35 43 33 42 32 46 31 42 41 36 32 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 32 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 39 61 36 30 31 63 65 33 2d 65 33 64 37 2d 39 33 34 31 2d 39 37 30 38 2d 63 64 33 38 66 34 65 33 37 66 37 39 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 34 65 32 63 30 62 39 2d 66 62 39 30 2d 31 33 34 33 2d 38 37 38 39 2d 39 38 65 38 65 61 33 64 30 31
                                                                                                Data Ascii: ceID="xmp.iid:D014FB5DF4AE11ECB63D85C3B2F1BA62" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9a601ce3-e3d7-9341-9708-cd38f4e37f79" stRef:documentID="adobe:docid:photoshop:c4e2c0b9-fb90-1343-8789-98e8ea3d01
                                                                                                2023-09-08 16:31:43 UTC428INData Raw: 5c 87 17 21 c5 c8 71 72 1c 5c 87 17 21 c5 c8 71 72 1c 5c 87 17 21 c5 c8 71 72 1c 5c 87 17 21 c5 c8 71 72 1c 5c 87 17 21 c5 c8 71 72 1c 5c 87 17 21 c5 c8 71 72 1c 5c 87 17 21 c5 c8 71 72 1c 5c 87 17 21 c5 c8 71 72 1c 5c 87 17 21 c5 c8 71 72 1c 5c 87 17 21 c5 c8 71 72 1c 5c 87 17 21 c5 c8 71 72 1c 5c 87 17 21 c5 c8 71 72 1c 5c 87 17 21 c5 c8 71 72 1c 5c 87 17 21 c5 c8 71 72 1c 5c 87 17 21 c5 c8 71 72 1c 5c 87 17 21 c5 c8 71 72 1c 5c 87 17 21 c5 c8 71 72 1c 5c 87 17 21 c5 c8 71 72 1c 5c 87 17 21 c5 c8 71 72 1c 5c 87 17 21 c5 c8 71 72 1c 5c 87 17 21 c5 c8 71 72 1c 5c 87 17 21 c5 c8 71 72 1c 7e 73 e2 7c 04 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                Data Ascii: \!qr\!qr\!qr\!qr\!qr\!qr\!qr\!qr\!qr\!qr\!qr\!qr\!qr\!qr\!qr\!qr\!qr\!qr\!qr\!qr\!qr\!qr~s|
                                                                                                2023-09-08 16:31:43 UTC433INData Raw: b4 2b 6d 0a db 42 b6 d0 ad b4 2b 6d 0a db 42 b6 d0 ad b4 2b 6d 0a db 42 b6 d0 ad b4 2b 6d 0a db 42 b6 d0 ad b4 2b 6d 0a db 42 b6 d0 ad b4 2b 6d 0a db 42 b6 d0 ad b4 2b 6d 0a db 42 b6 d0 ad b4 2b 6d 0a db 42 b6 d0 ad b4 2b 6d 0a db 42 b6 d0 ad b4 2b 6d 0a db 42 b6 d0 ad b4 2b 6d 0a db 42 b6 d0 ad b4 2b 6d 0a db 42 b6 d0 ad b4 2b 6d 0a db 42 b6 d0 ad b4 2b 6d 0a db 42 b6 d0 ad b4 2b 6d 0a db 42 b6 d0 ad b4 2b 6d 0a db 42 b6 d0 ad b4 2b 6d 0a db 42 b6 d0 ad b4 2b 6d 0a db 42 b6 d0 ad b4 2b 6d 0a db 42 b6 d0 ad b4 2b 6d 0a db 42 b6 d0 ad b4 2b 6d 0a 6c 31 b3 3f f2 2c b5 b9 ca c3 30 b8 70 b3 1f ce 98 c6 ab 18 d3 b8 fc 7e 9f 39 47 f5 f9 de 3f af ce f8 fa 67 b7 3a f6 4b f4 f9 c5 8e ce 7b ce 76 73 f3 94 7f c9 3b 39 5a bd 63 3a fc e9 1f d7 e7 78 fe bf 3a c9 36 1a
                                                                                                Data Ascii: +mB+mB+mB+mB+mB+mB+mB+mB+mB+mB+mB+mB+mB+mB+mB+mB+mB+mB+mB+mB+ml1?,0p~9G?g:K{vs;9Zc:x:6
                                                                                                2023-09-08 16:31:43 UTC441INData Raw: f1 16 7d 7c 53 fd 7e e6 61 fd 5b 8e 1c 76 e3 ea df e3 e2 3f e9 f1 12 e2 4c c4 05 69 11 97 df b1 82 ca 76 82 1c 35 e2 7c e4 6f a4 85 f5 ff 00 11 8f c6 3f d7 ed 8c 69 a5 5e dd 22 78 33 31 69 a7 6e 3e ad fe 3e 23 be 9f 92 a6 fa 48 5f 5f f1 16 7d 3c 53 9e dc 95 d8 3e 60 6e 77 e3 ad fc 0b 7f 02 26 51 a6 c7 66 5c d6 26 fe ad f1 33 f4 fc 95 37 d2 42 fa ff 00 88 b3 f8 f8 bc cd 2c 90 dc 89 7d 85 14 d1 4e de ee 73 8c 60 ab a1 20 44 1e 41 92 c5 e9 7e 51 1b e9 21 7d 7f c4 59 fc 7c 5e 6b fb b2 64 8f 8d d5 c6 4f 20 d8 25 6e 5a b7 38 52 13 27 04 c4 90 46 53 3f 9c 5e 97 c5 bd dc 2c 7d ad d3 22 9e e4 58 ab 23 b7 36 12 0c b5 22 22 49 b4 8e 20 bc 13 6c 66 1a df b0 42 a1 34 7f 9d 0d f4 90 be bf e2 2c fa 78 bc d7 f7 6e ca 68 d8 e0 36 f1 ad b3 16 dd 8a 48 63 c4 5d 8c fe 71 7a
                                                                                                Data Ascii: }|S~a[v?Liv5|o?i^"x31in>>#H__}<S>`nw&Qf\&37B,}Ns` DA~Q!}Y|^kdO %nZ8R'FS?^,}"X#6""I lfB4,xnh6Hc]qz
                                                                                                2023-09-08 16:31:43 UTC454INData Raw: 47 6d 31 6c 11 58 76 a8 8c f1 d6 99 2a e9 c9 b3 db d3 c4 49 33 e9 69 db 77 16 44 d5 b9 b2 d9 e3 c1 b8 b9 7d dc 4b 40 5b 33 d6 3a 46 42 a7 69 c3 41 a1 fa 2a 1f 79 4e 81 a9 23 48 6e 71 4c fe 0b dc 4b d4 8c 54 d3 6f 8b 00 32 98 a5 23 51 81 ca eb 02 b4 a9 d0 cc 3f 2f e0 8b b9 0a aa 2a cc 72 00 0e 53 80 ca 6a 0e 60 8e e2 04 4d f4 f3 36 ee 08 41 a6 a6 db 99 e4 00 0a 93 8d f3 ad bd c2 8c da de 20 e8 f4 e5 d1 23 b1 0c 7c 2a b8 8e e2 13 58 e5 50 ca 7b c7 e0 aa ca 58 b3 75 52 34 69 1c 81 b4 e9 8c 31 a0 e7 c4 3b b4 91 96 6d 54 7d 04 05 d3 f3 f5 50 af 93 ba cd 42 da 45 68 b9 93 4e 41 84 93 49 4d 60 36 97 14 61 5c e8 47 3f 75 54 f5 2d 93 79 4f d3 7a a8 f2 05 3e 5c 65 b7 0a f2 22 c9 24 99 dc 16 15 3a fe 50 6a f3 1c b0 c1 4d 62 59 1d 61 3f a0 0e 5e 2e 4c 3c 63 27 db 1b
                                                                                                Data Ascii: Gm1lXv*I3iwD}K@[3:FBiA*yN#HnqLKTo2#Q?/*rSj`M6A #|*XP{XuR4i1;mT}PBEhNAIM`6a\G?uT-yOz>\e"$:PjMbYa?^.L<c'
                                                                                                2023-09-08 16:31:43 UTC464INData Raw: ab dd ec b6 f6 33 dd cd 4d 47 76 02 c6 2b cf 24 85 57 11 a7 15 b0 96 c5 25 60 89 39 64 96 3d 47 60 66 8c 9d 35 ef f7 21 be 82 33 14 72 ea d2 86 95 1a 58 a7 27 83 1c 6f f7 a1 fd d2 e1 f8 66 93 ad 21 59 cb f2 51 98 a5 3f 27 72 e7 87 85 21 ed 96 37 67 e4 3b ca d2 9e 4c 08 2e 3a 0b b9 7b 86 97 90 2c 65 54 8e 7a 9d 59 62 3d 1c 26 65 b6 90 81 be 91 e2 42 14 fc a3 19 6d 5f 9f 1d a2 e9 f4 a5 74 a8 19 b3 31 d8 aa 06 64 9c 6f be e5 b9 dc 6d ae a8 b7 94 fd 96 bd 55 ef 61 6e ad 5f 5c 6d 97 31 04 6d 56 07 61 1f 8a 83 e9 7e 63 dc 5f 1f c5 f8 d0 6f ec a7 7b 0b f2 28 67 8b 30 f4 c8 6f 63 39 3d 30 5f 8b c0 97 76 6b d6 bc b4 c9 94 7c e9 21 6f cb a7 12 42 8c 1e 1b b8 be ae 41 df cd 5b c4 73 c4 12 cd 95 c2 56 1b 81 cd 2c 67 43 fe 51 5c 3c 9b 60 e1 31 ee d7 f6 f3 e6 df d5 4c
                                                                                                Data Ascii: 3MGv+$W%`9d=G`f5!3rX'of!YQ?'r!7g;L.:{,eTzYb=&eBm_t1domUan_\m1mVa~c_o{(g0oc9=0_vk|!oBA[sV,gCQ\<`1L
                                                                                                2023-09-08 16:31:43 UTC466INData Raw: f0 b0 cf 5d 2a e9 20 d2 69 d2 43 a8 7e 5e e1 b6 b8 ae ec b2 b7 44 d0 d5 18 38 fc a3 b8 e2 c6 fa ea ce 17 62 c6 de 26 5d 00 9c ce 80 e8 da 6b de c4 51 4e 58 88 64 49 94 d7 3d 51 e6 b5 ee 3c b6 17 33 d8 6f 0e a7 8e dd 86 ec 9e 7d db 86 51 e2 c3 ca f7 77 17 52 38 a5 67 7a 80 3f 45 54 2a 8f 26 1a fa de 79 ac ae 9c 01 2c 96 ec 06 b0 36 6b 56 0c a6 9e 0c 6f ae 25 96 f2 7a 15 59 6e 1b 56 90 d9 1d 0a 02 aa d7 bc 31 15 ac 35 dd c2 a2 34 ae 66 8a 28 2b 86 86 0a e9 67 79 0e a3 5e 93 9d 47 f2 f7 16 19 eb a5 5d 24 1a 4d 3a 48 75 0f cb dd 92 ea ce e6 7b 19 26 35 98 5b b0 d0 ed f3 99 1d 58 57 be 31 32 dc 3c b7 32 dc 46 d0 c9 71 3b ea 93 43 64 55 36 05 1e 01 85 8d 76 28 00 78 b2 c4 76 36 b5 dc c5 5d 3a 8d 4f 49 8b 9c fc 27 17 33 45 5d 57 4f bc 96 a7 e5 50 2e 5e 21 84 5b
                                                                                                Data Ascii: ]* iC~^D8b&]kQNXdI=Q<3o}QwR8gz?ET*&y,6kVo%zYnV154f(+gy^G]$M:Hu{&5[XW12<2Fq;CdU6v(xv6]:OI'3E]WOP.^![
                                                                                                2023-09-08 16:31:44 UTC474INData Raw: 77 ba 86 20 08 2d 01 90 a2 ed 6e b9 03 6e ce f6 3e f2 be 16 af 68 ac bd a2 08 83 eb 45 76 09 55 72 68 c4 13 f3 7b 93 70 ee 12 22 5e ca 14 dd 5c ce 19 80 67 cd 63 45 52 b5 34 db 9e 24 e1 5c 4d 11 6e 96 31 34 52 c3 5d dc b1 d7 49 20 36 60 83 b4 57 17 29 66 b0 43 d9 a7 96 17 9e 55 66 07 43 10 aa 88 ad b7 4d 0b 1a f8 bf 83 8f a5 f9 8f 71 7c 7f 17 e2 04 be 05 f8 02 59 fa 10 f3 72 b6 02 46 34 aa ec 03 06 6b 7e 8c dc ab c8 df f6 e0 a4 8a 55 86 d0 7b ab e1 1f 1e 13 e8 8f 8b f8 64 f6 d5 a6 fa 36 8e bc da 81 5e 4f 0e 23 b5 e3 29 2d ad fc 43 44 b1 b4 97 23 59 19 6a 8b 76 d4 60 dc 9a 71 c2 e2 e1 b1 32 5a 8b cb 77 8e 33 aa a0 19 0b 92 75 d5 b9 6b 9e 38 8a a8 a9 36 d3 00 07 ec db 1c 39 58 50 8b 68 41 07 f6 6b 86 e1 5c 50 b4 0d 04 92 18 24 28 ec b2 a3 b1 75 28 ca 0d 4f
                                                                                                Data Ascii: w -nn>hEvUrh{p"^\gcER4$\Mn14R]I 6`W)fCUfCMq|YrF4k~U{d6^O#)-CD#Yjv`q2Zw3uk869XPhAk\P$(u(O
                                                                                                2023-09-08 16:31:44 UTC487INData Raw: 1b 31 b3 1b 31 b3 1b 31 b3 1b 31 b3 1b 31 b3 1b 31 b3 1b 31 b3 1b 31 b3 1b 31 b3 1b 31 b3 1b 31 b3 1b 31 b3 1b 31 b3 1b 31 b3 1b 31 b3 1b 31 b3 1b 31 b3 1b 31 b3 1b 31 b3 1b 31 b3 1b 31 b3 1b 31 b3 1b 31 b3 1b 31 b3 1b 31 b3 1b 31 b3 1b 31 b3 ff 00 c3 7d 34 d5 fa 89 12 de 09 87 20 2f bc dd b7 f5 ba 3e 3c 49 71 27 52 35 2c 7c 5c d8 e2 4f 78 d4 90 dc 6f 66 24 e4 a5 a0 89 ca d7 99 6b 4c 6f 56 d2 e1 ad a9 ab b4 85 5d 34 e7 d1 af 7b fe c6 20 99 89 68 ee 1b 4c 6e 9d 2a d5 5a 40 72 db 50 b9 53 1b eb 88 64 84 96 d1 1c 4d a5 9d c9 d9 a4 44 cf b7 ff 00 d7 02 09 a0 96 d6 56 04 c6 b3 68 e9 81 b7 4b 44 ce be 2a d7 b8 bb ab 69 9a dd fa 97 74 4d d9 ef d3 5e f2 9d fd 34 c4 c8 80 83 03 ee de bc fa 55 f2 f1 36 2e 16 86 b6 d4 d7 df aa eb e8 e7 cc 70 93 5b 5a cf 71 13 00 4c
                                                                                                Data Ascii: 111111111111111111111111111}4 /><Iq'R5,|\Oxof$kLoV]4{ hLn*Z@rPSdMDVhKD*itM^4U6.p[ZqL
                                                                                                2023-09-08 16:31:44 UTC491INData Raw: 42 ac 45 1b c5 8e cf 79 6c f2 c4 45 55 84 4d 2a d7 67 fc 30 c5 48 c5 ac 8e 92 32 43 73 ac 2b 55 e5 10 9d 4a ba 80 a9 24 6a d9 b7 12 dd 34 72 34 17 49 1e 97 44 76 65 64 af 45 91 41 61 50 79 b1 75 3e e9 87 68 9a 16 48 a9 d2 d0 85 06 a6 5e 4a d2 be 0c 5b 5d 15 95 e2 8f 52 4a 20 67 0e ba e9 47 02 22 18 d2 99 81 89 26 81 25 05 a8 ac f3 ef 75 1d 39 8a 6f ce aa 0a ff 00 19 b7 80 e2 de df b3 ce d7 09 18 1b ad d3 a6 7c da e4 55 41 e5 c7 0f 0c 35 be fe 59 67 65 a9 50 64 47 3b 79 aa 69 80 fc 3d 67 8e 57 97 fc 44 4e 8e 20 65 af 4e 4a b0 d0 0d 06 45 4e 2e 56 68 ee 64 bc ab 05 8d 04 8b 10 4d 5d 1a 68 a2 3f 47 9e a7 06 66 86 46 81 a0 55 32 a2 17 a3 6a 26 94 50 49 f1 62 ee e7 74 e3 b4 4d 09 8e 32 0e ad 11 95 1a 8a f2 72 9c 71 62 23 63 bc 81 16 3a 03 d2 3a 5f 25 e7 db 8b
                                                                                                Data Ascii: BEylEUM*g0H2Cs+UJ$j4r4IDvedEAaPyu>hH^J[]RJ gG"&%u9o|UA5YgePdG;yi=gWDN eNJEN.VhdM]h?GfFU2j&PIbtM2rqb#c::_%
                                                                                                2023-09-08 16:31:44 UTC495INData Raw: 53 4e fe 2d ee 13 a4 a6 c5 9a 37 ef 34 89 98 f0 e3 89 c8 a8 64 8a 1e 21 6d 3c f1 a8 d4 4a 2c 71 16 21 79 69 d6 f1 63 87 2f 0e 99 2e 5a 09 b7 f3 49 0b 07 11 c7 bb 75 e9 95 a8 05 8b 00 06 df 26 24 b1 bf 91 62 bb 8d e5 d7 6e df 69 29 77 66 0d 1a 6d 93 79 5c b4 d7 9b 6e 38 76 ff 00 88 a7 0b e2 76 f6 c1 40 9b 41 46 42 54 98 dd 5e 9a a9 a6 9d 16 04 63 83 dc 5d 45 b8 9e 4b 4b 86 92 2e 63 58 79 f3 f2 e2 f4 53 23 1d db 1f 0e b9 0d 71 24 fc 42 55 82 3b 9b 58 05 bc f2 90 a9 f5 7a f5 c7 a9 b2 07 a4 0d 2b 9f 8b 1c 5e 44 1a 55 ae ea 2a 29 5f a9 8b a5 4e fe dc 3d 94 d7 a3 87 42 b1 a3 c4 c0 26 f6 76 62 c0 ac 66 60 ea 40 a0 e8 85 2d 5f cb 6c 7a 5b 64 eb 8a 37 da 37 58 0a 50 e3 8e 08 69 da 61 92 d6 7b 56 3c 92 c7 10 65 f1 1d 87 bc 71 7b c6 64 42 9d a1 a0 8a de 37 c8 ac 51
                                                                                                Data Ascii: SN-74d!m<J,q!yic/.ZIu&$bni)wfmy\n8vv@AFBT^c]EKK.cXyS#q$BU;Xz+^DU*)_N=B&vbf`@-_lz[d77XPia{V<eq{dB7Q
                                                                                                2023-09-08 16:31:44 UTC509INData Raw: 34 52 e2 d4 23 8a bc 84 41 45 08 d0 b1 33 2e 75 b3 21 29 c5 a8 8b aa 85 c4 8a aa 95 65 4c ce 65 b5 05 f6 d7 ae b9 31 a2 10 94 00 ad 27 77 01 4e 6c 2d 26 58 8c be 2c 84 37 ea ed 04 59 cd 43 43 09 9d 8b a2 44 11 96 d1 b4 88 86 1a 29 6c be 49 33 3a c6 b4 ed bc ad 1f 62 1a d2 75 28 84 27 03 e5 ce 32 59 4b 31 44 d2 69 8f 6f 0b c4 94 99 96 c5 29 c0 a3 a1 a5 da 82 c5 cc 92 20 4a d9 4e 2c 25 f2 c9 61 7d 3c 71 3d 02 81 2b 84 53 95 d9 94 30 dc 0c 49 70 4d 50 91 c6 93 70 64 0c 55 33 38 10 21 0d 43 35 13 97 7e 80 1a 9e 8b ee 03 83 64 4a 50 18 34 28 d6 e8 c1 e2 cc 2a 73 3f 4d 43 20 02 10 a0 b2 c9 7b 8b 8a 72 d6 ee 20 19 a2 d5 f4 45 36 22 53 44 b8 42 9d a9 a3 91 44 66 11 3b 71 9c 05 11 09 49 92 fb dc 3d 62 8a d2 b6 04 48 60 e2 5f 4e 29 c6 06 61 22 48 12 5a 40 b3 4c e7
                                                                                                Data Ascii: 4R#AE3.u!)eLe1'wNl-&X,7YCCD)lI3:bu('2YK1Dio) JN,%a}<q=+S0IpMPpdU38!C5~dJP4(*s?MC {r E6"SDBDf;qI=bH`_N)a"HZ@L
                                                                                                2023-09-08 16:31:44 UTC520INData Raw: 5a 9f 6a 07 f4 24 16 d8 91 c1 25 35 54 d9 04 c4 83 43 7a 24 c3 a6 88 63 30 6d 46 94 87 d8 8b 2e 90 e4 1c ac 54 87 48 91 a2 e4 30 b1 27 34 1e cd 1c b8 08 20 2e cd 03 91 28 54 38 01 99 b5 58 fa e2 ab 47 11 6c 97 13 42 f7 6e 0a c2 4f 49 5a b1 d9 0d 48 76 02 f8 f0 0a a2 80 4d c4 c4 92 d1 4a e5 81 50 ec 00 52 52 27 14 0c a8 80 93 20 49 d1 fd bf 6a f0 3c f7 2f e4 e0 0f d4 41 28 0e 6d 48 5c 64 cc 7a 34 4a 80 95 c0 5d a6 49 37 1a 38 c9 49 02 2b 85 7b cb 9f a2 26 d9 8e de 95 12 45 98 70 1e d8 69 a8 ee 50 bb d7 99 6c a7 88 17 08 f0 fd 48 93 77 f4 94 fa 31 91 60 15 04 85 a1 5a bc 25 88 d6 cb 36 89 c9 9f ab a7 1c ec 90 34 7f 6f e7 bc f4 3d d9 fe 43 b5 78 1e 7b 97 f2 76 9d df a8 80 e7 4e b0 14 c9 4d 08 a2 ce 0a ca 4e e0 9e b4 aa 1c 5e ac 4b 7a 59 48 e4 83 27 d0 a2 2c
                                                                                                Data Ascii: Zj$%5TCz$c0mF.TH0'4 .(T8XGlBnOIZHvMJPRR' Ij</A(mH\dz4J]I78I+{&EpiPlHw1`Z%64o=Cx{vNMN^KzYH',


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                14192.168.2.349730108.139.16.226443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2023-09-08 16:31:43 UTC313OUTGET /werrx01/microsoft.png HTTP/1.1
                                                                                                Host: d2wd3j0avy8e64.cloudfront.net
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Referer: https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=ok
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2023-09-08 16:31:43 UTC412INHTTP/1.1 200 OK
                                                                                                Content-Type: image/png
                                                                                                Content-Length: 1045
                                                                                                Connection: close
                                                                                                Date: Fri, 08 Sep 2023 16:31:43 GMT
                                                                                                Last-Modified: Wed, 30 Aug 2023 19:56:30 GMT
                                                                                                ETag: "64ef9eee-415"
                                                                                                Expires: Sun, 08 Oct 2023 16:31:43 GMT
                                                                                                Cache-Control: max-age=2592000
                                                                                                CF-Cache-Status: MISS
                                                                                                Accept-Ranges: bytes
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mz4D3PAoMTV6vzSlLwQMwLVakieQL9Ll4Hl1bzHsHPSqQKxU6QWRdDzzu4MBuP9MjLmxMjB76QQtr3vz64zLtwF52YNVstrSmxeso0OG7obFSYGcTgGYQTEK4%2FrpzjyXxpJnOkicGg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 80389558dba72597-MIA
                                                                                                X-Cache: Miss from cloudfront
                                                                                                Via: 1.1 493e292caca329a2b20dbbc4e33d60f2.cloudfront.net (CloudFront)
                                                                                                X-Amz-Cf-Pop: ATL58-P2
                                                                                                X-Amz-Cf-Id: 0eqtHKelAaFgdE529h-iOqV99j63FoYAbqq-YTmbCNYB-uu8dk1XIw==
                                                                                                2023-09-08 16:31:43 UTC413INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2f 00 00 00 2e 08 06 00 00 00 b8 7b 40 09 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 23 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20
                                                                                                Data Ascii: PNGIHDR/.{@tEXtSoftwareAdobe ImageReadyqe<#iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                15192.168.2.349735108.139.16.226443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2023-09-08 16:31:43 UTC418OUTGET /werrx01/microsoft.png HTTP/1.1
                                                                                                Host: d2wd3j0avy8e64.cloudfront.net
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2023-09-08 16:31:44 UTC533INHTTP/1.1 200 OK
                                                                                                Content-Type: image/png
                                                                                                Content-Length: 1045
                                                                                                Connection: close
                                                                                                Date: Fri, 08 Sep 2023 16:31:43 GMT
                                                                                                Last-Modified: Wed, 30 Aug 2023 19:56:30 GMT
                                                                                                ETag: "64ef9eee-415"
                                                                                                Expires: Sun, 08 Oct 2023 16:31:43 GMT
                                                                                                Cache-Control: max-age=2592000
                                                                                                CF-Cache-Status: MISS
                                                                                                Accept-Ranges: bytes
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mz4D3PAoMTV6vzSlLwQMwLVakieQL9Ll4Hl1bzHsHPSqQKxU6QWRdDzzu4MBuP9MjLmxMjB76QQtr3vz64zLtwF52YNVstrSmxeso0OG7obFSYGcTgGYQTEK4%2FrpzjyXxpJnOkicGg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 80389558dba72597-MIA
                                                                                                X-Cache: Hit from cloudfront
                                                                                                Via: 1.1 5fd27ad57405b4d88e623e99e69328f4.cloudfront.net (CloudFront)
                                                                                                X-Amz-Cf-Pop: ATL58-P2
                                                                                                X-Amz-Cf-Id: cT_I_M6WKhRvxDJbBhkJJT8KFIxZyXgnOLe5I0gPqQ6KoxKRE4GrHg==
                                                                                                Age: 1
                                                                                                2023-09-08 16:31:44 UTC534INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2f 00 00 00 2e 08 06 00 00 00 b8 7b 40 09 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 23 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20
                                                                                                Data Ascii: PNGIHDR/.{@tEXtSoftwareAdobe ImageReadyqe<#iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                16192.168.2.349736108.139.16.226443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2023-09-08 16:31:43 UTC432OUTGET /werrx01/def.png HTTP/1.1
                                                                                                Host: d2wd3j0avy8e64.cloudfront.net
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Referer: https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=ok
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2023-09-08 16:31:44 UTC603INHTTP/1.1 200 OK
                                                                                                Content-Type: image/png
                                                                                                Content-Length: 3834
                                                                                                Connection: close
                                                                                                Date: Fri, 08 Sep 2023 16:31:44 GMT
                                                                                                Last-Modified: Wed, 30 Aug 2023 19:56:19 GMT
                                                                                                ETag: "64ef9ee3-efa"
                                                                                                Expires: Sun, 08 Oct 2023 16:31:44 GMT
                                                                                                Cache-Control: max-age=2592000
                                                                                                CF-Cache-Status: MISS
                                                                                                Accept-Ranges: bytes
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kgIAYkKK%2FstdImTg6isV2bdjd4VFkruX6C6d1re1Kh%2FwJ%2B4NaqBCbNpmR3talCUJfuONukdIjJ5rUm%2BkQ%2B4vvWYiiutLvN7e9x%2FpmMNdURfH4klS2EX7miCLvS0quYWbKBESMIGOUw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8038955cedd967d5-MIA
                                                                                                X-Cache: Miss from cloudfront
                                                                                                Via: 1.1 44cd00d473b18d8a1a3bc8e9950913b8.cloudfront.net (CloudFront)
                                                                                                X-Amz-Cf-Pop: ATL58-P2
                                                                                                X-Amz-Cf-Id: cMRe6Ch0kEtMQnYQa5P-ZnGZTJ2pfQdmWmxdGZYntnzqqkJE-TiBCQ==
                                                                                                2023-09-08 16:31:44 UTC604INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 06 00 00 00 52 dc 6c 07 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 73 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 38 38 2c 20 32 30 32 30 2f 30 37 2f 31 30 2d 32 32 3a 30 36 3a 35 33 20 20
                                                                                                Data Ascii: PNGIHDRRltEXtSoftwareAdobe ImageReadyqe<siTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                17192.168.2.349737108.139.16.226443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2023-09-08 16:31:43 UTC451OUTGET /werrx01/cross.png HTTP/1.1
                                                                                                Host: d2wd3j0avy8e64.cloudfront.net
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Referer: https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=ok
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2023-09-08 16:31:44 UTC535INHTTP/1.1 200 OK
                                                                                                Content-Type: image/png
                                                                                                Content-Length: 44098
                                                                                                Connection: close
                                                                                                Date: Fri, 08 Sep 2023 16:31:44 GMT
                                                                                                Last-Modified: Wed, 30 Aug 2023 19:56:18 GMT
                                                                                                ETag: "64ef9ee2-ac42"
                                                                                                Expires: Sun, 08 Oct 2023 16:14:29 GMT
                                                                                                Cache-Control: max-age=2592000
                                                                                                CF-Cache-Status: HIT
                                                                                                Accept-Ranges: bytes
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=K8qlwMcWN8Rr5CvXB4Ua4mWY2naeRRGzEwuq4Zv4ENcghwcWawWgr9CxextoDNA%2BvbrSDFHte4tR2jdFknpP0AEiMLwm0RAvXtTGb%2FoZCYByFq%2BmOZ2Ly9kU9NzJlcSRHuhkeqygKw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8038955d198c224b-MIA
                                                                                                X-Cache: Miss from cloudfront
                                                                                                Via: 1.1 1c2fb26f064af9cfc8090f524b03de02.cloudfront.net (CloudFront)
                                                                                                X-Amz-Cf-Pop: ATL58-P2
                                                                                                X-Amz-Cf-Id: t1aureZqSiDcBxm4x9jCCOuY3jl6t5L9agg5Zev08gUpP6XbF5-BpQ==
                                                                                                Age: 1035
                                                                                                2023-09-08 16:31:44 UTC552INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 20 00 00 08 20 08 06 00 00 00 fa 56 d5 d6 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 23 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 38 38 2c 20 32 30 32 30 2f 30 37 2f 31 30 2d 32 32 3a 30 36 3a 35 33 20 20
                                                                                                Data Ascii: PNGIHDR VtEXtSoftwareAdobe ImageReadyqe<#iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53
                                                                                                2023-09-08 16:31:44 UTC583INData Raw: 10 1f 00 00 b0 10 01 02 00 00 a3 68 8c c0 22 04 00 60 27 e2 03 f1 01 00 00 8b 11 20 00 00 30 92 c6 18 2c 42 00 00 76 20 3e 10 1f 00 00 b0 20 01 02 00 00 a3 69 8c c2 22 04 00 60 65 e2 03 f1 01 00 00 8b 12 20 00 00 30 a2 c6 38 2c 42 00 00 56 24 3e 10 1f 00 00 b0 30 01 02 00 00 a3 6a 8c c4 22 04 00 60 25 e2 03 f1 01 00 00 8b 13 20 00 00 30 b2 c6 58 2c 42 00 00 56 20 3e 10 1f 00 00 b0 01 01 02 00 00 a3 6b 8c c6 22 04 00 60 66 e2 03 f1 01 00 00 9b 10 20 00 00 30 83 c6 78 2c 42 00 00 66 24 3e 10 1f 00 00 b0 11 01 02 00 00 b3 68 8c c8 22 04 00 60 26 e2 03 f1 01 00 00 9b 11 20 00 00 30 93 c6 98 2c 42 00 00 66 20 3e 10 1f 00 00 b0 21 01 02 00 00 b3 69 8c ca 22 04 00 60 64 e2 03 f1 01 00 00 9b 12 20 00 00 30 a3 c6 b8 2c 42 00 00 46 24 3e 10 1f 00 00 b0 31 01 02 00
                                                                                                Data Ascii: h"`' 0,Bv > i"`e 08,BV$>0j"`% 0X,BV >k"`f 0x,Bf$>h"`& 0,Bf >!i"`d 0,BF$>1
                                                                                                2023-09-08 16:31:44 UTC591INData Raw: 00 00 00 4c e4 3d 3e f8 e7 fb 35 d6 67 f7 cf 3f ff 7e fe ef e2 79 1c f6 89 6d 00 00 00 80 59 5c ed 0c 04 08 00 00 00 4c 4e 7c 30 47 7c 70 16 cf 45 84 00 00 00 40 6f 02 04 00 00 00 56 24 3e 98 2b 3e 38 8b e7 23 42 00 00 00 a0 2f 01 02 00 00 00 ab 11 1f cc 19 1f 9c c5 73 12 21 00 00 00 d0 93 00 01 00 00 80 95 88 0f e6 8e 0f ce e2 79 89 10 00 00 00 e8 47 80 00 00 00 c0 2a c4 07 6b c4 07 67 f1 dc 44 08 00 00 00 f4 22 40 00 00 00 60 05 e2 83 b5 e2 83 b3 78 7e 22 04 00 00 00 fa 10 20 00 00 00 30 3b f1 c1 9a f1 c1 59 3c 47 11 02 00 00 00 3d 08 10 00 00 00 98 99 f8 60 ed f8 e0 2c 9e a7 08 01 00 00 80 fa 04 08 00 00 00 cc 4a 7c 50 23 3e 38 8b e7 2a 42 00 00 00 a0 36 01 02 00 00 00 33 12 1f d4 8a 0f ce e2 f9 8a 10 00 00 00 a8 4b 80 00 00 00 c0 6c c4 07 35 e3 83 b3
                                                                                                Data Ascii: L=>5g?~ymY\LN|0G|pE@oV$>+>8#B/s!yG*kgD"@`x~" 0;Y<G=`,J|P#>8*B63Kl5
                                                                                                2023-09-08 16:31:44 UTC592INData Raw: c4 07 30 4a bc d7 22 04 00 00 80 d9 09 10 00 00 00 b6 21 3e 10 1f c0 68 f1 7e 8b 10 00 00 00 66 26 40 00 00 00 18 4f 7c 20 3e 80 ad c4 7b 2e 42 00 00 00 98 95 00 01 00 00 60 2c f1 81 f8 00 b6 16 ef bb 08 01 00 00 60 46 02 04 00 00 80 71 c4 07 e2 03 d8 4b bc f7 22 04 00 00 80 d9 08 10 00 00 00 c6 10 1f 88 0f 60 6f f1 fe 8b 10 00 00 00 66 22 40 00 00 00 78 9d f8 40 7c 00 47 89 7d 40 84 00 00 00 30 0b 01 02 00 00 c0 6b c4 07 e2 03 38 5a ec 07 22 04 00 00 80 19 08 10 00 00 00 9e 27 3e 10 1f c0 2c 62 5f 10 21 00 00 00 1c 4d 80 00 00 00 f0 1c f1 81 f8 00 66 13 fb 83 08 01 00 00 e0 48 02 04 00 00 80 c7 89 0f c4 07 30 ab d8 27 44 08 00 00 00 47 11 20 00 00 00 3c 46 7c 20 3e 80 d9 c5 7e 21 42 00 00 00 38 82 00 01 00 00 e0 7e e2 03 f1 01 ac 22 f6 0d 11 02 00 00 c0
                                                                                                Data Ascii: 0J"!>h~f&@O| >{.B`,`FqK"`of"@x@|G}@0k8Z"'>,b_!MfH0'DG <F| >~!B8~"
                                                                                                2023-09-08 16:31:44 UTC624INData Raw: 01 e0 36 f1 81 f8 00 00 00 00 00 ba 49 d9 1f 45 08 00 07 12 20 00 7c 26 3e 10 1f 00 00 00 00 40 57 29 3b a4 08 01 e0 20 02 04 80 3f 89 0f c4 07 00 00 00 00 d0 5d ca 1e 29 42 00 38 80 00 01 e0 37 f1 81 f8 00 00 00 00 00 76 91 b2 4b 8a 10 00 06 13 20 00 fc 24 3e 10 1f 00 00 00 00 c0 6e 52 f6 49 11 02 c0 40 02 04 00 f1 81 f8 00 00 00 00 00 f6 95 b2 53 8a 10 00 06 11 20 00 bb 13 1f 88 0f 00 00 00 00 60 77 29 7b a5 08 01 60 00 01 02 b0 33 f1 81 f8 00 00 00 00 00 f8 29 65 b7 14 21 00 bc 49 80 00 ec 4a 7c 20 3e 00 00 00 00 00 fe 94 b2 5f 8a 10 00 de 20 40 00 76 24 3e 10 1f 00 00 00 00 00 b7 a5 ec 98 22 04 80 17 09 10 80 dd 88 0f c4 07 00 00 00 00 c0 f7 52 f6 4c 11 02 c0 0b 04 08 c0 4e c4 07 e2 03 00 00 00 00 e0 31 29 bb a6 08 01 e0 49 02 04 60 17 e2 03 f1 01 00
                                                                                                Data Ascii: 6IE |&>@W); ?])B87vK $>nRI@S `w){`3)e!IJ| >_ @v$>"RLN1)I`


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                18192.168.2.349738108.139.16.226443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2023-09-08 16:31:43 UTC452OUTGET /werrx01/virus-images.jpg HTTP/1.1
                                                                                                Host: d2wd3j0avy8e64.cloudfront.net
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Referer: https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=ok
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2023-09-08 16:31:44 UTC663INHTTP/1.1 200 OK
                                                                                                Content-Type: image/jpeg
                                                                                                Content-Length: 8196
                                                                                                Connection: close
                                                                                                Date: Fri, 08 Sep 2023 16:31:44 GMT
                                                                                                Last-Modified: Wed, 30 Aug 2023 19:56:36 GMT
                                                                                                ETag: "64ef9ef4-2004"
                                                                                                Expires: Sun, 08 Oct 2023 16:31:44 GMT
                                                                                                Cache-Control: max-age=2592000
                                                                                                CF-Cache-Status: MISS
                                                                                                Accept-Ranges: bytes
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=w8GL1R1FDvjW57uQy%2BTw7mMXiezjvwJkdcq3imsoTwiWfpLjll6S7OHgZA%2BX1yzX1NbBnPRUEmQKlXVTAmkfsZK0ZxUlG4AgnMN77zyLEgUbyNl%2BU1rRkFnL8kAJUXQrNAUF6lcHTw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8038955dce3a6dc5-MIA
                                                                                                X-Cache: Miss from cloudfront
                                                                                                Via: 1.1 4b03860b1b9cb623000b474ffbb510b2.cloudfront.net (CloudFront)
                                                                                                X-Amz-Cf-Pop: ATL58-P2
                                                                                                X-Amz-Cf-Id: yD_CZdKaBXOtwZTc65H6FP-FZYyQkA-r-zPdPNWJnQIo7APDTVDvzA==
                                                                                                2023-09-08 16:31:44 UTC664INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 7c 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 38 38 2c 20 32 30 32 30 2f 30 37 2f 31 30 2d 32 32 3a 30 36 3a 35 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                Data Ascii: ExifII*Duckyd|http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xm
                                                                                                2023-09-08 16:31:44 UTC669INData Raw: 90 64 ca d2 4d 7c c5 92 bb 41 65 90 fa 69 aa da 27 8a 2c 37 d7 89 88 4c e0 36 18 2f 78 27 53 8f 97 a0 94 18 a1 c2 c2 02 6c 89 b0 c3 30 5c 40 c6 0c 3b ed ac 45 b3 16 ce d7 cb e3 22 b8 21 c9 3e 28 79 4f c2 f5 d2 e9 4e 29 73 0d 9c d9 c5 8c e1 45 59 0a 9c 9b e3 76 a4 97 51 9c 5a 17 a6 30 26 70 52 ca 84 55 9f 23 27 81 67 45 69 8a 84 02 4a fd 96 78 c9 0a d8 27 8c 90 22 1f ad bb c2 26 4e f2 c7 cd 37 23 16 b7 d1 56 e3 3c 59 6d 72 35 97 c1 4b f9 1e b4 90 60 16 fa 71 22 d9 16 fa 32 a8 cf 8d ea 74 1b 4a be 25 03 a9 c6 6d e8 09 81 5b ca a7 5a 30 66 14 04 04 1b c1 b4 70 fa 70 e3 8e 3c c4 b8 9f 05 c5 d8 e3 05 b5 4a b2 e2 68 7d a4 9e ce 66 37 cb 5d 51 44 04 81 2e 90 63 6a 4a 87 6e a5 07 56 71 38 15 0c 0e a0 a8 7c 6f 08 c2 82 89 a1 cc 8d 75 c2 8b 7d d5 0d 15 e5 46 ff 00
                                                                                                Data Ascii: dM|Aei',7L6/x'Sl0\@;E"!>(yON)sEYvQZ0&pRU#'gEiJx'"&N7#V<Ymr5K`q"2tJ%m[Z0fpp<Jh}f7]QD.cjJnVq8|ou}F


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                19192.168.2.349739108.139.16.226443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2023-09-08 16:31:44 UTC508OUTGET /werrx01/alert-en.wav HTTP/1.1
                                                                                                Host: d2wd3j0avy8e64.cloudfront.net
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                Accept-Encoding: identity;q=1, *;q=0
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: audio
                                                                                                Referer: https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=ok
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Range: bytes=0-
                                                                                                2023-09-08 16:31:44 UTC536INHTTP/1.1 206 Partial Content
                                                                                                Content-Type: application/octet-stream
                                                                                                Content-Length: 1278648
                                                                                                Connection: close
                                                                                                Date: Fri, 08 Sep 2023 12:04:57 GMT
                                                                                                Last-Modified: Wed, 30 Aug 2023 19:56:20 GMT
                                                                                                ETag: "64ef9ee4-1382b8"
                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2xkAvYJIk%2FRee4T8TyHMDNhsbzpwn2Mw45rvkoIDw08e5rtluRM1UonsGiDffl7HtD9FF%2Bc9mGk1HG46J%2FYPoj4%2BrCpXMhUBDnFhMU7hp3EWXIr2awMjPHwolri9I4edaGOqQ%2Fasog%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 80370e95e86c0766-IAD
                                                                                                Content-Range: bytes 0-1278647/1278648
                                                                                                X-Cache: Hit from cloudfront
                                                                                                Via: 1.1 da53febaa1af8b24d592f546f0d18dd6.cloudfront.net (CloudFront)
                                                                                                X-Amz-Cf-Pop: ATL58-P2
                                                                                                X-Amz-Cf-Id: jw_vh2oOOg5JyY-plhZTNIDZ26m-9nFglTyeG_i21TIVFnGrCmIuAQ==
                                                                                                Age: 16007
                                                                                                2023-09-08 16:31:44 UTC537INData Raw: 52 49 46 46 b0 82 13 00 57 41 56 45 66 6d 74 20 10 00 00 00 01 00 01 00 22 56 00 00 44 ac 00 00 02 00 10 00 4c 49 53 54 a8 00 00 00 49 4e 46 4f 49 41 52 54 26 00 00 00 49 56 4f 4e 41 20 52 65 61 64 65 72 20 2d 20 4d 69 63 72 6f 73 6f 66 74 20 5a 69 72 61 20 44 65 73 6b 74 6f 70 00 49 43 4d 54 11 00 00 00 4c 69 63 65 6e 73 65 3a 20 55 6e 6b 6e 6f 77 6e 00 00 49 47 4e 52 07 00 00 00 53 70 65 65 63 68 00 00 49 4e 41 4d 13 00 00 00 49 6d 70 6f 72 74 61 6e 74 20 53 65 63 75 72 69 74 79 00 00 49 50 52 44 08 00 00 00 57 61 72 6e 69 6e 67 00 49 50 52 54 02 00 00 00 31 00 49 53 46 54 0e 00 00 00 4c 61 76 66 35 38 2e 37 36 2e 31 30 30 00 64 61 74 61 dc 81 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                Data Ascii: RIFFWAVEfmt "VDLISTINFOIART&IVONA Reader - Microsoft Zira DesktopICMTLicense: UnknownIGNRSpeechINAMImportant SecurityIPRDWarningIPRT1ISFTLavf58.76.100data
                                                                                                2023-09-08 16:31:44 UTC567INData Raw: 00 51 00 81 00 02 01 72 00 ec fe f3 fd 9a fd 16 fd c5 fc ff fc 34 fd d1 fd a0 ff 62 01 5e 01 c6 00 63 01 10 02 13 01 64 ff ac fe 82 fe 77 fe 01 ff ad ff 8a ff 7e ff 96 00 4e 01 75 00 4b ff e2 fe 59 fe a8 fd 14 fe 57 ff 52 00 f6 00 ad 01 df 01 48 01 97 00 21 00 c4 ff 32 ff 80 fe fd fd 03 fe 31 fe 0f fe 3c fe 12 ff d7 ff e8 ff ba ff 83 ff 0d ff dd fe 49 ff b9 ff d3 ff 4d 00 06 01 ee 00 1f 00 83 ff 0d ff 55 fe 48 fe 57 ff 3b 00 30 00 15 00 2d 00 ac ff e4 fe 9d fe 6a fe 0c fe 7e fe 94 ff e7 ff ae ff 2c 00 0a 01 6f 01 da 01 1a 02 0c 01 61 ff 14 ff e0 ff 26 00 10 00 33 00 fd ff 31 ff af fe 68 fe d5 fd bd fd ac fe a9 ff 05 00 a6 00 c4 01 87 02 e7 02 50 03 27 03 b1 01 eb ff 23 ff 5c ff ce ff f8 ff c8 ff a2 ff 3b 00 6e 01 1c 02 a5 01 d3 00 94 00 b8 00 95 00 3f 00
                                                                                                Data Ascii: Qr4b^cdw~NuKYWRH!21<IMUHW;0-j~,oa&31hP'#\;n?
                                                                                                2023-09-08 16:31:44 UTC608INData Raw: ff 99 ff 0f ff 35 ff 0e 01 c6 02 cf 02 b8 ff 58 fb a2 ff 20 06 e3 00 65 f9 eb ff bf 06 eb fd 3c fa 74 02 e2 01 01 fb 2b 00 81 05 c0 fb 45 f9 54 04 8c 05 13 fc 8e fb 96 02 b6 01 23 fd cd fc f6 00 bd 04 da 00 ca fb bc ff 60 05 0e 00 9f fa 58 00 72 03 2c 00 5b 00 a4 01 e1 fe 4c ff 87 03 02 00 4b fb 88 fe c3 02 aa 02 fd ff c2 fc 4b fc 85 03 71 06 d6 fd bc fa 32 02 51 03 f1 fb ff fd 5d 05 40 02 a8 fc 28 00 6f 02 4b fc 84 fc a7 05 be 04 54 f9 c0 f9 23 04 c7 02 7a fa 9c fe c0 05 51 ff 44 f9 c4 fe 33 04 e8 01 78 ff 6f ff 29 ff b2 00 e4 ff f9 fe 7e 02 1a 03 d7 fc 4c fc 9b 03 3d 00 16 fb 2e 03 1f 06 86 fa e4 f9 0a 08 3d 05 e1 f9 84 ff 86 06 2e ff 8e fc d8 04 2e 02 75 fd f4 03 4c 04 60 fa 1d fc ed 06 26 02 be f9 f7 fd a7 01 cc fd 0e ff 39 03 78 fe 5e fd 49 03 b1 00
                                                                                                Data Ascii: 5X e<t+ET#`Xr,[LKKq2Q]@(oKT#zQD3xo)~L=.=..uL`&9x^I
                                                                                                2023-09-08 16:31:44 UTC631INData Raw: f0 ce ed 37 eb 3e e9 93 e8 c7 e9 95 ec a4 ef b2 f1 29 f2 71 f1 6f f0 b9 ef 83 ef ca ef b0 f0 8d f2 6a f5 e0 f8 f9 fb 87 fd 16 fd 32 fb 6d f9 21 f9 49 fa 08 fc bc fd 79 ff a2 01 a9 03 46 04 ec 02 62 00 75 fe ef fd c4 fe 5d 00 4a 02 7a 04 bc 05 84 05 1e 04 66 02 6a 01 0c 01 e0 00 f1 00 bd 01 5e 03 4e 05 6e 06 ea 05 44 04 85 02 8a 01 68 01 b0 01 24 02 a8 02 4c 03 ff 03 93 04 dc 04 78 04 0d 03 f5 00 57 ff 34 ff 86 00 43 02 3d 03 0f 03 16 02 dc 00 a7 ff 20 ff f3 00 c5 06 00 10 ff 18 a5 1d d2 1c 04 19 cc 15 3d 15 a4 17 89 1c 34 23 28 2a 17 2f 18 30 31 2d 3b 28 47 23 9e 1f e1 1d 59 1e 8a 20 ad 22 9e 22 81 1f 60 1a f0 14 1a 10 88 0b cd 06 a7 02 68 00 5a 00 e9 00 09 00 45 fd a4 f9 2e f6 15 f3 1a f0 7a ed 15 ec 97 ec a7 ee ef f0 21 f2 e6 f1 e6 f0 be ef 8d ee 8f ed
                                                                                                Data Ascii: 7>)qoj2m!IyFbu]Jzfj^NnDh$LxW4C= =4#(*/01-;(G#Y ""`hZE.z!
                                                                                                2023-09-08 16:31:44 UTC647INData Raw: 00 89 06 b2 fd 76 f9 bd 04 58 03 5f f9 ab fd 1b 04 52 ff 70 fe db 04 48 01 f3 fc 44 01 e9 01 05 fe 01 00 be 01 1c fc f6 fd 53 05 28 02 65 fb 83 ff aa 04 e5 ff 1a fd 99 fe d6 fd fe fe 71 04 66 02 14 fb 33 ff 9b 05 8f 00 3b fb 52 00 86 02 63 fe ea ff 6b 00 ef fb c2 fe b4 06 45 02 07 fa 68 ff e9 03 6a fd 10 fc 63 03 a1 02 05 fc ba fe e7 03 34 00 92 fc 78 01 e5 04 b5 fe e2 f9 84 ff dc 03 f1 fe 18 fc d0 01 55 03 04 fd d7 fc 3c 02 b8 02 02 ff 62 fe d5 ff 3b 00 30 00 65 fe df ff 5a 03 4f 00 2e fb e6 ff 5a 06 af ff 3f fb 63 02 87 03 8b fb 3d fd 9f 04 2b ff 68 fb 2c 04 f4 05 1f fb 77 fa ef 04 80 04 df fd a4 fd e7 ff 58 00 88 02 c7 01 ef fc 1f 00 c5 04 96 ff a7 fa d5 ff ac 02 16 ff f6 00 b7 01 38 fc 71 fd b6 05 5c 03 21 fb 0f ff 8b 04 dc fe 10 fb f1 01 db 04 47 fe
                                                                                                Data Ascii: vX_RpHDS(eqf3;RckEhjc4xU<b;0eZO.Z?c=+h,wX8q\!G
                                                                                                2023-09-08 16:31:44 UTC672INData Raw: 00 08 00 06 00 fc ff e4 ff de ff fa ff 1a 00 23 00 18 00 04 00 ed ff e4 ff f3 ff 07 00 15 00 20 00 1d 00 03 00 eb ff ef ff ff ff 07 00 08 00 03 00 f6 ff ee ff f8 ff 04 00 04 00 04 00 06 00 02 00 fb ff f9 ff f5 ff f0 ff f7 ff 08 00 12 00 0d 00 01 00 f3 ff ed ff fe ff 14 00 15 00 04 00 fb ff fb ff f7 ff f6 ff 01 00 0d 00 0c 00 06 00 ff ff f5 ff f4 ff 01 00 0f 00 11 00 0b 00 05 00 fd ff f6 ff f8 ff 01 00 08 00 0d 00 0f 00 07 00 fc ff fa ff ff ff 01 00 ff ff 00 00 01 00 fe ff fb ff fc ff 00 00 04 00 05 00 00 00 f6 ff f1 ff f6 ff ff ff 05 00 09 00 0b 00 09 00 04 00 fd ff f6 ff f5 ff fd ff 06 00 0a 00 0c 00 09 00 fd ff f5 ff fd ff 05 00 01 00 fa ff f5 ff f1 ff f2 ff fc ff 06 00 09 00 08 00 03 00 f6 ff ee ff f0 ff f5 ff fa ff 06 00 0e 00 09 00 02 00 00 00 fa ff
                                                                                                Data Ascii: #
                                                                                                2023-09-08 16:31:44 UTC688INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                Data Ascii:
                                                                                                2023-09-08 16:31:44 UTC705INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                Data Ascii:
                                                                                                2023-09-08 16:31:44 UTC718INData Raw: 39 ff d4 fe 08 fe 90 fe 9c 00 43 02 99 02 9c 02 ba 02 2d 02 b1 00 39 ff 9f fe fd fe eb ff 73 00 03 00 8c ff ac 00 ae 02 5c 03 58 02 38 01 ca 00 ff ff 7e fe 62 fd fc fd 54 00 b5 02 15 03 80 01 5f 00 14 01 0e 02 ce 00 9a fd 73 fb 13 fc fd fd dc fe 8d fe 1b ff 21 01 92 02 a4 01 fa fe e7 fc 33 fc 32 fc bb fc 19 fe 0c 00 2e 02 2b 04 4b 04 85 01 56 fe a7 fd d3 fe a7 ff c2 ff 36 00 e6 00 ab 01 cb 02 57 03 4f 02 4b 00 4e ff ef fe 09 fe cc fd 5a 00 32 04 ad 04 71 02 fe 00 f0 00 2d 00 60 fe f1 fd b4 ff 66 02 f1 03 b9 03 a1 02 0d 02 1e 02 c2 01 73 00 db fe 85 fe d5 ff 9e 01 6c 02 86 02 67 02 21 02 66 01 dd ff 30 fe 7a fd a5 fe 8f 00 8d 01 33 01 d3 00 5a 01 86 01 82 00 92 ff d9 00 d9 03 5e 05 bb 03 4b 01 c9 00 cd 01 0e 02 2e 01 16 01 f4 01 76 02 f1 01 35 01 0c 01 38
                                                                                                Data Ascii: 9C-9s\X8~bT_s!32.+KV6WOKNZ2q-`fslg!f0z3Z^K.v58
                                                                                                2023-09-08 16:31:44 UTC734INData Raw: 3e fb f5 fc 7d fd 69 fd 1e fd 89 fc 9b fb c8 fa bd fa 9f fb fd fc 71 fe c7 ff d8 00 9b 01 2a 02 7a 02 48 02 a6 01 2e 01 8f 01 ef 02 d7 04 9b 06 d6 07 a5 08 54 09 f2 09 4a 0a 3c 0a dc 09 5d 09 0e 09 4d 09 33 0a 57 0b 14 0c e6 0b db 0a a6 09 05 09 d9 08 37 08 a7 06 c0 04 d5 03 5e 05 55 0a 69 12 a7 1b 47 23 11 27 86 26 0a 23 fb 1e 3e 1c 87 1b da 1c 34 20 76 25 82 2b 09 30 ab 30 83 2c bf 24 e8 1b 81 14 bd 0f 4e 0d 56 0c 2f 0c 30 0c 63 0b ed 08 80 04 79 fe cc f7 e8 f1 e7 ed c7 eb a6 ea e1 e9 b3 e9 87 ea fa eb e3 ec 74 ec 0e eb cf e9 70 e9 b6 e9 19 ea 9f ea e2 eb 50 ee a3 f1 07 f5 93 f7 d8 f8 f5 f8 67 f8 c0 f7 82 f7 e3 f7 b2 f8 bf f9 2f fb 2e fd 5e ff db 00 e5 00 8c ff a7 fd 33 fc be fb 4c fc 81 fd de fe 11 00 1e 01 2a 02 0f 03 58 03 c4 02 bc 01 2a 01 b8 01 39
                                                                                                Data Ascii: >}iq*zH.TJ<]M3W7^UiG#'&#>4 v%+00,$NV/0cytpPg/.^3L*X*9
                                                                                                2023-09-08 16:31:44 UTC750INData Raw: 95 03 28 09 93 0b 69 09 3c 06 7a 06 f0 09 b5 0c 87 0b ef 06 7a 03 22 05 3a 0b 99 10 fd 10 30 0d 43 09 85 07 6e 06 cd 04 6b 04 c3 06 93 09 6e 09 62 06 db 03 9a 04 7f 07 7f 08 fe 04 46 ff 59 fc ad fe b1 03 ed 06 9f 06 5b 04 29 02 37 00 4a fe 74 fd 92 ff be 05 19 0f 7b 18 e0 1d e7 1d 65 1b a6 1a 3c 1d 18 21 c3 23 c6 25 a1 29 d7 2f 6c 35 e8 36 04 34 92 2f ef 2b 76 28 0d 24 77 20 7b 20 3f 23 59 24 da 20 60 1a b0 14 b6 10 fe 0b ff 04 3c fe 70 fb c7 fc c5 fe 18 fe 67 fb a0 f9 30 f9 f5 f6 0b f1 d5 ea 64 e9 b6 ed 72 f3 dc f5 9c f4 ff f2 82 f3 ee f4 a1 f4 f2 f1 e4 ee a4 ed 7c ee 87 f0 49 f3 8c f6 dc f8 f7 f7 72 f3 45 ee 03 ec 34 ed 59 ef 38 f0 23 f0 93 f0 13 f2 a6 f3 45 f4 06 f4 4e f3 05 f2 24 f0 fd ee b6 f0 fc f5 a3 fc ad 00 d7 ff 13 fc d6 f9 b9 fb eb ff b9 02 88
                                                                                                Data Ascii: (i<zz":0CnknbFY[)7Jt{e<!#%)/l564/+v($w { ?#Y$ `<pg0dr|IrE4Y8#EN$
                                                                                                2023-09-08 16:31:44 UTC766INData Raw: b8 fd 65 fe d4 ff 94 00 b1 ff 87 fe df fe 13 00 e5 00 04 01 c1 00 3f 00 92 ff 24 ff 16 ff 57 ff 4c ff 17 ff 1d ff ee fe 65 fe 82 fe a5 ff d9 ff e5 fe ff fe b1 00 a5 01 fd 00 66 00 49 00 59 00 f2 00 37 02 6b 02 ea 00 b9 ff 1f 00 05 01 06 01 24 01 b3 01 66 01 fb ff 61 ff 6b 00 fe 00 86 00 52 00 04 01 63 01 2f 01 37 01 33 01 1c 01 41 01 6d 01 20 00 01 fe e7 fd 2a 00 ea 01 38 01 17 00 11 00 59 00 f6 ff 3c ff e5 fe 50 ff 8e 00 f5 00 72 ff fb fd 0b ff 58 01 75 01 19 ff f8 fc f7 fc 4d fe 39 ff cf fe cd fd cc fd 01 ff 59 ff 5b fd 89 fb 97 fd 55 02 28 04 4f 01 32 fe a0 fd 34 fe fa ff 80 03 fc 03 20 ff 8a fc fe ff 8b 01 ba fe 4a 00 0a 05 eb 01 16 fa 0e fa 12 00 9f 01 a2 ff 0c 00 29 01 8f ff d6 fc 5e fd 82 01 f8 03 ae 00 16 fd 16 ff 31 01 4e ff 11 ff 16 02 1a 01 03
                                                                                                Data Ascii: e?$WLefIY7k$fakRc/73Am *8Y<PrXuM9Y[U(O24 J)^1N
                                                                                                2023-09-08 16:31:44 UTC782INData Raw: 00 00 00 00 00 00 01 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                Data Ascii:
                                                                                                2023-09-08 16:31:44 UTC798INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                Data Ascii:
                                                                                                2023-09-08 16:31:44 UTC814INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                Data Ascii:


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                2192.168.2.349712172.253.62.84443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2023-09-08 16:31:41 UTC1OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                Host: accounts.google.com
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 1
                                                                                                Origin: https://www.google.com
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Cookie: CONSENT=PENDING+620; __Secure-ENID=6.SE=cJKCBuSaL1dV3R8z2Y2al7-m2m5bGA74lqbYYkqC3uy-NtZ1f6n_bCBr25tlnnjvdmLpGQ81ZKzP3Te5vVjpSQjYWCwvlOMApK7tmZNWcORu0p4wniPJGQfTslQNnpQWhG9qkwkEgy49-6UG3UQ1eiUyFolJZWLeUM1p4KvjM9E
                                                                                                2023-09-08 16:31:41 UTC2OUTData Raw: 20
                                                                                                Data Ascii:
                                                                                                2023-09-08 16:31:41 UTC3INHTTP/1.1 200 OK
                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                Access-Control-Allow-Origin: https://www.google.com
                                                                                                Access-Control-Allow-Credentials: true
                                                                                                X-Content-Type-Options: nosniff
                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                Pragma: no-cache
                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                Date: Fri, 08 Sep 2023 16:31:41 GMT
                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-kiyPNdB8krLNAnZuPFFJdQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                Server: ESF
                                                                                                X-XSS-Protection: 0
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Accept-Ranges: none
                                                                                                Vary: Accept-Encoding
                                                                                                Connection: close
                                                                                                Transfer-Encoding: chunked
                                                                                                2023-09-08 16:31:41 UTC5INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                2023-09-08 16:31:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                20192.168.2.349740108.139.16.226443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2023-09-08 16:31:44 UTC704OUTGET /werrx01/bg2.jpg HTTP/1.1
                                                                                                Host: d2wd3j0avy8e64.cloudfront.net
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2023-09-08 16:31:44 UTC830INHTTP/1.1 200 OK
                                                                                                Content-Type: image/jpeg
                                                                                                Content-Length: 113635
                                                                                                Connection: close
                                                                                                Date: Fri, 08 Sep 2023 16:31:43 GMT
                                                                                                Last-Modified: Wed, 30 Aug 2023 19:56:10 GMT
                                                                                                ETag: "64ef9eda-1bbe3"
                                                                                                Expires: Sun, 08 Oct 2023 16:31:43 GMT
                                                                                                Cache-Control: max-age=2592000
                                                                                                CF-Cache-Status: MISS
                                                                                                Accept-Ranges: bytes
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZrC5xHiB9SawLP7yRfPahZhlb7Q%2F412L0%2FhK4OQ2F76aDG%2Fydo%2BEHwP7a5SjW0FygKREBCUvpf08FJ%2BwykP9YRb1RRodZCkkIFTrv7YZtxTDMxcqebf2ZlvYHgrRHxF9HlelSuNYsw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 803895590c066db6-MIA
                                                                                                X-Cache: Hit from cloudfront
                                                                                                Via: 1.1 44cd00d473b18d8a1a3bc8e9950913b8.cloudfront.net (CloudFront)
                                                                                                X-Amz-Cf-Pop: ATL58-P2
                                                                                                X-Amz-Cf-Id: 62NrfYzLP3HJG3lzEdg32GfI8skY5UyDmmgc363nNSDX6r3YvRIrRQ==
                                                                                                Age: 1
                                                                                                2023-09-08 16:31:44 UTC831INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 8b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                                                                Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF x
                                                                                                2023-09-08 16:31:44 UTC847INData Raw: 59 0a 2c b8 89 b3 04 21 86 f6 c8 c1 87 8e 4e ec e1 06 56 7c b8 f5 f6 e9 a6 9f c9 87 4e 16 e5 ad 8a 26 65 8c 64 6d 45 b5 ec 73 73 09 0c 47 0b bb 1d f1 7f 8e 31 a7 8b 63 fc 10 be bf e0 5e 44 1e 7f c8 a6 8f 92 87 f3 2e 17 9b 6e bc db 75 e6 db af 36 dd 79 b6 eb cd b7 5e 6d ba f3 6d d7 9b 6e bc db 75 e6 db af 36 dd 79 b6 eb cd b7 5e 6d ba f3 6d d7 9b 6e bc db 74 10 f2 c3 8f 97 dc 23 98 ff 00 36 c1 ab 2d 3e 65 0c 11 8e cf 16 c7 f8 21 7d 7f ce db 1f e0 85 f5 f8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8 da b8
                                                                                                Data Ascii: Y,!NV|N&edmEssG1c^D.nu6y^mmnu6y^mmnt#6->e!}
                                                                                                2023-09-08 16:31:44 UTC863INData Raw: ad 70 64 95 c4 68 bb 59 8d 00 f0 93 82 d6 b3 24 ca 36 98 d8 30 ff 00 66 b8 f7 98 b2 7d d1 e9 af da 7c cd bd 6e f6 1b 87 19 63 50 a9 ac dc 19 14 2e ba e9 dd fd 2e eb cd 29 d3 1c 6a 5d ce da 01 99 d9 84 9e 13 aa 39 00 65 3b 32 3d e3 9e 16 7b 6d 53 c6 d2 6e 6b 1a 9c 8d 74 92 6b 4e 88 3b 4f c2 94 d0 a4 31 36 ef 7e e5 42 33 86 d0 55 7a 5a b2 6c b3 1e 0e e6 ea 32 c2 4a 6a 0b 24 6f 11 2b ce bb d5 5d 43 c1 8e cc a5 9e 40 68 c5 23 76 40 76 d1 a4 55 28 0f 78 9c 1b 61 bc 69 15 b4 31 58 65 28 18 80 68 64 09 a0 64 79 fe 01 96 77 08 83 94 f7 f2 00 73 93 c8 31 b9 42 cb 2d 35 08 e5 8d e2 62 39 d4 4a aa 4d 39 69 8b 9d 4a db ab 41 59 e7 cb 42 90 03 e8 a5 75 13 a4 83 92 d3 01 1a de 58 49 4d 75 90 2d 06 7a 74 96 46 61 5e 5a 7c 29 59 5b 28 58 a4 b5 04 50 a8 a9 db de 38 4b d1
                                                                                                Data Ascii: pdhY$60f}|ncP..)j]9e;2={mSnktkN;O16~B3UzZl2Jj$o+]C@h#v@vU(xai1Xe(hddyws1B-5b9JM9iJAYBuXIMu-ztFa^Z|)Y[(XP8K
                                                                                                2023-09-08 16:31:44 UTC873INData Raw: 98 fe b2 e2 7b 7a d1 ee 2d e4 8a 23 fa 64 54 7c 58 31 b2 90 e0 d0 a9 db 5e 6c 70 d8 63 25 6e ed a2 32 35 36 ae a3 ac 03 e0 1b 71 70 cf 00 82 ee 18 da 6d f4 59 23 e9 da 1d 36 02 79 c6 38 7d c4 79 c7 08 78 65 fd 17 d5 5c fc 20 e1 6e 4e 51 5b 06 92 67 e4 0b a4 fc 78 9c ec ad d2 fe a1 c7 14 03 e6 c2 7c 92 77 0b 00 4a af 58 f2 0a ec ae 25 b0 b8 e9 d8 6e dd e4 0d b2 3a 0a 87 52 76 67 8b 95 4c cc 73 a4 8e 39 94 a9 5a f9 71 73 28 1d 08 ed e5 d4 7b e5 48 03 1c 40 44 35 15 78 98 81 cc 2b 5c 5b aa 0e ab ab b9 e4 0a a7 51 27 1c 64 db 8d 5b e8 e4 31 81 cb 57 04 79 70 b6 f1 29 32 b9 d2 17 bf 8e 2f 6b 6e 75 4a f1 c6 23 a7 ca dc 53 58 1e 4c 08 d5 49 72 68 14 6d af 36 2c 20 ad 5e de 15 86 53 fa 6b 1b 57 e3 ee 70 b3 de 9b fb cf e4 d9 ff 00 78 3f a8 bd c5 f1 fc 5f c0 37 50
                                                                                                Data Ascii: {z-#dT|X1^lpc%n256qpmY#6y8}yxe\ nNQ[gx|wJX%n:RvgLs9Zqs({H@D5x+\[Q'd[1Wyp)2/knuJ#SXLIrhm6, ^SkWpx?_7P
                                                                                                2023-09-08 16:31:44 UTC889INData Raw: 23 e2 fe 1b 34 76 b0 c5 d9 8d 46 f2 36 d5 71 a2 99 e8 47 d2 9a bf a5 8f f4 d7 60 25 ac b7 e3 75 ab 6f 42 37 1d 2e f8 20 e3 50 eb 2c f6 e5 3c 3b d5 d9 8b d9 2d ed 5e ed 2f a2 45 8f 41 41 a2 54 0c 9f 59 ad 96 8a 41 19 8a e2 c5 2d f4 31 82 9c 36 c2 49 01 29 ad 10 9b 9b 9a 02 2b 4d 1a 17 c7 8b 9b 7b bd 3d a6 d2 4d d4 8d 18 21 58 15 59 15 c0 6a 91 50 db 2b 8b 2e 1f 6f 2b 40 6f e7 dd 49 32 75 c4 6a 0b be 83 c8 4d 29 5c 76 8b 7d e0 7d 24 31 69 64 70 7b e5 5d 88 ae 07 17 e2 6f 2c 92 5c b3 b4 31 ac ae 8b 12 06 2a aa 82 26 51 b0 72 e3 8f 58 cb 33 4b 27 0e 49 92 1b 82 7e b0 a1 8b 79 1e a6 f9 c2 bb 71 1f 11 9e e2 76 e2 06 d4 4f 1d ce f5 c6 83 bb d6 a1 51 58 2d 07 83 3c 0e 2d 77 3c ed c4 24 b7 37 0b 3a ca e9 a0 e9 d6 a1 11 08 50 07 83 1c 26 74 98 c7 75 3c b6 95 99 7e
                                                                                                Data Ascii: #4vF6qG`%uoB7. P,<;-^/EAATYA-16I)+M{=M!XYjP+.o+@oI2ujM)\v}}$1idp{]o,\1*&QrX3K'I~yqvOQX-<-w<$7:P&tu<~
                                                                                                2023-09-08 16:31:44 UTC905INData Raw: 55 56 35 62 7a a7 67 f0 39 26 60 48 8d 4b 90 36 f4 45 72 c4 17 bb db 61 6f 30 59 37 0b 1b b3 04 61 5a 09 b7 b4 24 7d 0c 4b bb 6a ee 18 c7 2e 47 26 50 09 19 f8 71 6f 2e fb a1 76 86 4b 6e 8b 55 c0 a7 55 69 5a f4 85 06 d3 89 e6 12 15 5b 51 aa e1 5d 1d 1d 00 1a ea d1 ba 87 d9 b3 2c f1 1c 6b 29 fa e3 a6 29 0c 72 08 99 8e 7a 56 52 bb b2 d9 6c ad 79 31 b9 91 9d a5 a6 a3 1c 31 49 33 28 e4 2c 21 57 2a 0f 25 71 0d d3 4e bb 89 ce 98 a4 19 a9 34 2d b4 7d 13 8b 48 16 29 b7 53 a4 8e e4 db 5c 6b e8 50 2d 17 77 5e 7a e5 f1 e1 e7 60 c4 20 ad 11 59 db fa a8 0b 7e 4c 0e 27 7d 73 27 d6 85 66 59 22 dd aa b3 66 23 80 6e d5 a4 06 b4 19 b5 79 30 d1 44 cc 25 41 a9 a2 96 37 89 f4 9f 95 a2 65 46 a7 7e 98 1d 91 da 40 57 5e b1 1b 84 f0 6b 2a 17 56 7d 5a d7 0b 04 f2 52 67 53 22 46 aa
                                                                                                Data Ascii: UV5bzg9&`HK6Erao0Y7aZ$}Kj.G&Pqo.vKnUUiZ[Q],k))rzVRly11I3(,!W*%qN4-}H)S\kP-w^z` Y~L'}s'fY"f#ny0D%A7eF~@W^k*V}ZRgS"F
                                                                                                2023-09-08 16:31:45 UTC921INData Raw: 93 b3 5c 9d 9a e4 ec d7 27 66 b9 3b 35 c9 d9 ae 4e cd 72 76 6b 93 b3 5c 9d 9a e4 ec d7 27 66 b9 3b 35 c9 d9 ae 4e cd 72 76 6b 93 b3 5c 9d 9a e4 ec d7 27 66 b9 3b 35 c9 d9 ae 4e cd 72 76 6b 93 b3 5c 9d 9a e4 ec d7 27 66 b9 3b 35 c9 d9 ae 4e cd 72 76 6b 93 b3 5c 9d 9a e4 ec d7 27 66 b9 3b 35 c9 d9 ae 4e cd 72 76 6b 93 b3 5c 9d 9a e4 ec d7 27 66 b9 3b 35 c9 d9 ae 4e cd 72 76 6b 93 b3 5c 9d 9a e4 ec d7 27 66 b9 3b 35 c9 d9 ae 4e cd 72 76 6b 93 b3 5c 9d 9a e4 ec d7 27 66 b9 3b 35 c9 d9 ae 4e cd 72 76 6b 93 b3 5c 9d 9a e4 ec d7 27 66 b9 3b 35 c9 d9 ae 4e cd 72 76 6b 93 b3 5c 9d 9a e4 ec d7 27 66 b9 3b 35 c9 d9 ae 4e cd 72 76 6b 93 b3 5c 9d 9a e4 ec d7 27 66 b9 3b 35 c9 d9 ae 4e cd 72 76 6b 93 b3 5c 9d 9a e4 ec d7 27 66 b9 3b 35 c9 d9 ae 4e cd 72 76 6b 93 b3 5c
                                                                                                Data Ascii: \'f;5Nrvk\'f;5Nrvk\'f;5Nrvk\'f;5Nrvk\'f;5Nrvk\'f;5Nrvk\'f;5Nrvk\'f;5Nrvk\'f;5Nrvk\'f;5Nrvk\'f;5Nrvk\'f;5Nrvk\
                                                                                                2023-09-08 16:31:45 UTC936INData Raw: 91 5e f0 15 07 51 11 d0 90 3a 2c b9 a4 84 38 04 48 9d 81 bc 4f f4 37 fb 4e 56 5d e2 46 56 8c 52 77 2f 22 58 46 5f 42 95 f7 db 9d c0 73 bb b7 cb 57 49 29 30 65 50 c0 a1 e1 ab de f1 bb 68 b1 2c 56 06 17 61 9c 42 f7 93 7a 9f 28 1e 14 c9 a0 52 64 4b 0d 02 e4 c3 01 99 a5 40 f6 b1 05 40 cf 84 ca 14 41 88 00 2e 37 a4 87 62 8c 2f ab b9 a9 98 b2 79 41 92 cd b2 56 55 8a b3 a1 1a 6a 56 0f 4f c6 e0 91 65 06 fe 16 86 1b 6b 75 28 44 46 12 8d 77 8d 44 19 cf 25 86 75 98 ad fb d3 9b a5 2c 1a d3 a2 0f a5 d3 9e 62 ac ae 73 a2 d0 e4 61 51 70 81 6d ba da c2 16 f6 68 2b 08 0f 05 95 91 64 29 4d 55 e5 05 66 40 24 c9 40 b6 38 2c ac c2 42 c8 8d a2 2b ef e3 ed 71 9a 6f de f6 6e 21 45 ac de 83 39 4e 17 13 40 22 20 09 cd 2e b1 80 d6 99 ec 96 59 66 85 97 df 62 0c 8b 8b b7 2f 45 9d 8c
                                                                                                Data Ascii: ^Q:,8HO7NV]FVRw/"XF_BsWI)0ePh,VaBz(RdK@@A.7b/yAVUjVOeku(DFwD%u,bsaQpmh+d)MUf@$@8,B+qon!E9N@" .Yfb/E


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                21192.168.2.349743108.139.16.226443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2023-09-08 16:31:44 UTC872OUTGET /favicon.ico HTTP/1.1
                                                                                                Host: d2wd3j0avy8e64.cloudfront.net
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Referer: https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=ok
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Cookie: _gid=GA1.3.1611607216.1694190704; _gac_UA-126954833-1=1.1694190704.EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE; _gat_gtag_UA_126954833_1=1; _ga_1580F9LHCL=GS1.1.1694190703.1.0.1694190703.0.0.0; _ga=GA1.1.681415875.1694190704
                                                                                                2023-09-08 16:31:45 UTC946INHTTP/1.1 404 Not Found
                                                                                                Content-Type: text/html
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                Date: Fri, 08 Sep 2023 16:31:45 GMT
                                                                                                Cache-Control: max-age=14400
                                                                                                CF-Cache-Status: MISS
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Uw6TYI53s5WuG4hldZc16W2nznH0bzQoXiRAtRCCu0evXiQIC3jGDqmWfkZCDqMcusENx1s4IMrXMU7%2BqMNyALueoEbu29y6eGlVeLhb1XL5C%2B3xg0bveaJPyFDDqW8d6mCVfVPvdg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 803895630f932604-MIA
                                                                                                Vary: Accept-Encoding
                                                                                                X-Cache: Error from cloudfront
                                                                                                Via: 1.1 71e426c54a0240fb6bb38c242d378078.cloudfront.net (CloudFront)
                                                                                                X-Amz-Cf-Pop: ATL58-P2
                                                                                                X-Amz-Cf-Id: ACu8089bomJTCZrmSHXGWgH_zhnaO1R5jPk7xgNwV_vj5PYEopd0EQ==
                                                                                                2023-09-08 16:31:45 UTC947INData Raw: 39 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                Data Ascii: 92<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                                                                                                2023-09-08 16:31:45 UTC947INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                22192.168.2.34974635.190.80.1443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2023-09-08 16:31:45 UTC944OUTOPTIONS /report/v3?s=w8GL1R1FDvjW57uQy%2BTw7mMXiezjvwJkdcq3imsoTwiWfpLjll6S7OHgZA%2BX1yzX1NbBnPRUEmQKlXVTAmkfsZK0ZxUlG4AgnMN77zyLEgUbyNl%2BU1rRkFnL8kAJUXQrNAUF6lcHTw%3D%3D HTTP/1.1
                                                                                                Host: a.nel.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                Origin: https://d2wd3j0avy8e64.cloudfront.net
                                                                                                Access-Control-Request-Method: POST
                                                                                                Access-Control-Request-Headers: content-type
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2023-09-08 16:31:45 UTC947INHTTP/1.1 200 OK
                                                                                                content-length: 0
                                                                                                access-control-max-age: 86400
                                                                                                access-control-allow-methods: POST, OPTIONS
                                                                                                access-control-allow-origin: *
                                                                                                access-control-allow-headers: content-type, content-length
                                                                                                date: Fri, 08 Sep 2023 16:31:44 GMT
                                                                                                Via: 1.1 google
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                23192.168.2.349747108.139.16.226443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2023-09-08 16:31:45 UTC944OUTGET /werrx01/def.png HTTP/1.1
                                                                                                Host: d2wd3j0avy8e64.cloudfront.net
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Cookie: _gid=GA1.3.1611607216.1694190704; _gac_UA-126954833-1=1.1694190704.EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE; _gat_gtag_UA_126954833_1=1; _ga_1580F9LHCL=GS1.1.1694190703.1.0.1694190703.0.0.0; _ga=GA1.1.681415875.1694190704
                                                                                                2023-09-08 16:31:45 UTC947INHTTP/1.1 200 OK
                                                                                                Content-Type: image/png
                                                                                                Content-Length: 3834
                                                                                                Connection: close
                                                                                                Date: Fri, 08 Sep 2023 16:31:44 GMT
                                                                                                Last-Modified: Wed, 30 Aug 2023 19:56:19 GMT
                                                                                                ETag: "64ef9ee3-efa"
                                                                                                Expires: Sun, 08 Oct 2023 16:31:44 GMT
                                                                                                Cache-Control: max-age=2592000
                                                                                                CF-Cache-Status: MISS
                                                                                                Accept-Ranges: bytes
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kgIAYkKK%2FstdImTg6isV2bdjd4VFkruX6C6d1re1Kh%2FwJ%2B4NaqBCbNpmR3talCUJfuONukdIjJ5rUm%2BkQ%2B4vvWYiiutLvN7e9x%2FpmMNdURfH4klS2EX7miCLvS0quYWbKBESMIGOUw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8038955cedd967d5-MIA
                                                                                                X-Cache: Hit from cloudfront
                                                                                                Via: 1.1 71e426c54a0240fb6bb38c242d378078.cloudfront.net (CloudFront)
                                                                                                X-Amz-Cf-Pop: ATL58-P2
                                                                                                X-Amz-Cf-Id: MFWA8evG50TMjRa_qZeEscp5Qu473b-lRIfuhM11_IwUWLecLD03KA==
                                                                                                Age: 1
                                                                                                2023-09-08 16:31:45 UTC948INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 06 00 00 00 52 dc 6c 07 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 73 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 38 38 2c 20 32 30 32 30 2f 30 37 2f 31 30 2d 32 32 3a 30 36 3a 35 33 20 20
                                                                                                Data Ascii: PNGIHDRRltEXtSoftwareAdobe ImageReadyqe<siTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                24192.168.2.349748108.139.16.226443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2023-09-08 16:31:45 UTC945OUTGET /werrx01/cross.png HTTP/1.1
                                                                                                Host: d2wd3j0avy8e64.cloudfront.net
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Cookie: _gid=GA1.3.1611607216.1694190704; _gac_UA-126954833-1=1.1694190704.EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE; _gat_gtag_UA_126954833_1=1; _ga_1580F9LHCL=GS1.1.1694190703.1.0.1694190703.0.0.0; _ga=GA1.1.681415875.1694190704
                                                                                                2023-09-08 16:31:45 UTC952INHTTP/1.1 200 OK
                                                                                                Content-Type: image/png
                                                                                                Content-Length: 44098
                                                                                                Connection: close
                                                                                                Date: Fri, 08 Sep 2023 16:31:44 GMT
                                                                                                Last-Modified: Wed, 30 Aug 2023 19:56:18 GMT
                                                                                                ETag: "64ef9ee2-ac42"
                                                                                                Expires: Sun, 08 Oct 2023 16:14:29 GMT
                                                                                                Cache-Control: max-age=2592000
                                                                                                CF-Cache-Status: HIT
                                                                                                Accept-Ranges: bytes
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=K8qlwMcWN8Rr5CvXB4Ua4mWY2naeRRGzEwuq4Zv4ENcghwcWawWgr9CxextoDNA%2BvbrSDFHte4tR2jdFknpP0AEiMLwm0RAvXtTGb%2FoZCYByFq%2BmOZ2Ly9kU9NzJlcSRHuhkeqygKw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8038955d198c224b-MIA
                                                                                                X-Cache: Hit from cloudfront
                                                                                                Via: 1.1 167aa95f2f064fbc0c7566b3d55cc1ca.cloudfront.net (CloudFront)
                                                                                                X-Amz-Cf-Pop: ATL58-P2
                                                                                                X-Amz-Cf-Id: Ju77FSQkuR61fqJQ-V9DFqOAEm2ToIuQ7gUWwSp4tKm3T2hdfL0UKA==
                                                                                                Age: 1036
                                                                                                2023-09-08 16:31:45 UTC954INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 20 00 00 08 20 08 06 00 00 00 fa 56 d5 d6 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 23 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 38 38 2c 20 32 30 32 30 2f 30 37 2f 31 30 2d 32 32 3a 30 36 3a 35 33 20 20
                                                                                                Data Ascii: PNGIHDR VtEXtSoftwareAdobe ImageReadyqe<#iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53
                                                                                                2023-09-08 16:31:45 UTC978INData Raw: 3e 24 40 00 00 60 45 8d 71 5a 84 00 00 9c 41 7c 20 3e 00 00 80 4f 09 10 00 00 58 55 63 a4 16 21 00 00 47 12 1f 88 0f 00 00 e0 4b 02 04 00 00 56 d6 18 ab 45 08 00 c0 11 c4 07 e2 03 00 00 f8 96 00 01 00 80 d5 35 46 6b 11 02 00 f0 0e f1 81 f8 00 00 00 1e 22 40 00 00 60 07 8d f1 5a 84 00 00 bc 42 7c 20 3e 00 00 80 87 09 10 00 00 d8 45 63 c4 16 21 00 00 cf 10 1f 88 0f 00 00 e0 29 02 04 00 00 76 d2 18 b3 45 08 00 c0 23 c4 07 e2 03 00 00 78 9a 00 01 00 80 dd 34 46 6d 11 02 00 f0 15 f1 81 f8 00 00 00 5e 22 40 00 00 60 47 8d 71 5b 84 00 00 7c 44 7c 20 3e 00 00 80 97 09 10 00 00 d8 55 63 e4 16 21 00 00 3f 13 1f 88 0f 00 00 e0 2d 02 04 00 00 76 d6 18 bb 45 08 00 c0 5f c4 07 e2 03 00 00 78 9b 00 01 00 80 dd 35 46 6f 11 02 00 ec 4d 7c 20 3e 00 00 80 43 08 10 00 00 40
                                                                                                Data Ascii: >$@`EqZA| >OXUc!GKVE5Fk"@`ZB| >Ec!)vE#x4Fm^"@`Gq[|D| >Uc!?-vE_x5FoM| >C@
                                                                                                2023-09-08 16:31:45 UTC994INData Raw: a0 8f b8 b7 45 08 00 d0 9d 00 01 00 e6 24 3e 10 1f 00 00 00 d0 4f dc dd 22 04 00 e8 4c 80 00 00 f3 11 1f 88 0f 00 00 00 e8 2b ee 6f 11 02 00 74 25 40 00 80 b9 88 0f c4 07 00 00 00 f4 17 77 b8 08 01 00 3a 12 20 00 c0 3c c4 07 e2 03 00 00 00 f6 11 f7 b8 08 01 00 ba 11 20 00 c0 1c c4 07 e2 03 00 00 00 f6 13 77 b9 08 01 00 3a 11 20 00 c0 f5 c4 07 e2 03 00 00 00 f6 15 f7 b9 08 01 00 ba 10 20 00 c0 b5 c4 07 e2 03 00 00 00 88 3b 5d 84 00 00 1d 08 10 00 e0 3a e2 03 f1 01 00 00 00 fc 12 f7 ba 08 01 00 56 27 40 00 80 6b 88 0f c4 07 00 00 00 f0 b7 b8 db 45 08 00 b0 32 01 02 00 9c 4f 7c 20 3e 00 00 00 80 af c4 fd 2e 42 00 80 55 09 10 00 e0 5c e2 03 f1 01 00 00 00 dc 13 77 bc 08 01 00 56 24 40 00 80 f3 88 0f c4 07 00 00 00 f0 a8 b8 e7 45 08 00 b0 1a 01 02 00 9c 43 7c
                                                                                                Data Ascii: E$>O"L+ot%@w: < w: ;]:V'@kE2O| >.BU\wV$@EC|


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                25192.168.2.349749108.139.16.226443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2023-09-08 16:31:45 UTC945OUTGET /werrx01/virus-images.jpg HTTP/1.1
                                                                                                Host: d2wd3j0avy8e64.cloudfront.net
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Cookie: _gid=GA1.3.1611607216.1694190704; _gac_UA-126954833-1=1.1694190704.EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE; _gat_gtag_UA_126954833_1=1; _ga_1580F9LHCL=GS1.1.1694190703.1.0.1694190703.0.0.0; _ga=GA1.1.681415875.1694190704
                                                                                                2023-09-08 16:31:45 UTC953INHTTP/1.1 200 OK
                                                                                                Content-Type: image/jpeg
                                                                                                Content-Length: 8196
                                                                                                Connection: close
                                                                                                Date: Fri, 08 Sep 2023 16:31:44 GMT
                                                                                                Last-Modified: Wed, 30 Aug 2023 19:56:36 GMT
                                                                                                ETag: "64ef9ef4-2004"
                                                                                                Expires: Sun, 08 Oct 2023 16:31:44 GMT
                                                                                                Cache-Control: max-age=2592000
                                                                                                CF-Cache-Status: MISS
                                                                                                Accept-Ranges: bytes
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=w8GL1R1FDvjW57uQy%2BTw7mMXiezjvwJkdcq3imsoTwiWfpLjll6S7OHgZA%2BX1yzX1NbBnPRUEmQKlXVTAmkfsZK0ZxUlG4AgnMN77zyLEgUbyNl%2BU1rRkFnL8kAJUXQrNAUF6lcHTw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8038955dce3a6dc5-MIA
                                                                                                X-Cache: Hit from cloudfront
                                                                                                Via: 1.1 8320be7308887c5e1b64ebd8be6b078e.cloudfront.net (CloudFront)
                                                                                                X-Amz-Cf-Pop: ATL58-P2
                                                                                                X-Amz-Cf-Id: aurQzvGFL9JVLv9rIe1gobzcrj6BNtOQsDtXppKj0k5gPwD9PRlhmg==
                                                                                                Age: 1
                                                                                                2023-09-08 16:31:45 UTC970INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 7c 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 38 38 2c 20 32 30 32 30 2f 30 37 2f 31 30 2d 32 32 3a 30 36 3a 35 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                Data Ascii: ExifII*Duckyd|http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xm


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                26192.168.2.34975335.190.80.1443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2023-09-08 16:31:45 UTC1005OUTPOST /report/v3?s=w8GL1R1FDvjW57uQy%2BTw7mMXiezjvwJkdcq3imsoTwiWfpLjll6S7OHgZA%2BX1yzX1NbBnPRUEmQKlXVTAmkfsZK0ZxUlG4AgnMN77zyLEgUbyNl%2BU1rRkFnL8kAJUXQrNAUF6lcHTw%3D%3D HTTP/1.1
                                                                                                Host: a.nel.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 933
                                                                                                Content-Type: application/reports+json
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2023-09-08 16:31:45 UTC1005OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 35 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 64 32 77 64 33 6a 30 61 76 79 38 65 36 34 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 2f 77 65 72 72 78 30 31 2f 3f 70 68 6f 6e 65 3d 2b 31 2d 38 37 37 2d 36 34 35 2d 36 32 37 36 26 25 32 34 77 65 62 5f 6f 6e 6c 79 3d 74 72 75 65 26 5f 62 72 61 6e 63 68 5f 6d 61 74 63 68 5f 69 64 3d 31 32 31 32 37 37 30 39 38 35 35 30 33 31 31 30 34 34 34 26 5f 62 72 61 6e 63 68 5f 72 65 66 65 72 72 65 72 3d 48 34 73 49 41 41 41
                                                                                                Data Ascii: [{"age":1,"body":{"elapsed_time":858,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAA
                                                                                                2023-09-08 16:31:45 UTC1006INHTTP/1.1 200 OK
                                                                                                content-length: 0
                                                                                                date: Fri, 08 Sep 2023 16:31:45 GMT
                                                                                                Via: 1.1 google
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                27192.168.2.349754108.139.16.226443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2023-09-08 16:32:11 UTC1006OUTGET /werrx01/alert-en.wav HTTP/1.1
                                                                                                Host: d2wd3j0avy8e64.cloudfront.net
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                Accept-Encoding: identity;q=1, *;q=0
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: video
                                                                                                Referer: https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=ok
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Cookie: _gid=GA1.3.1611607216.1694190704; _gac_UA-126954833-1=1.1694190704.EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE; _gat_gtag_UA_126954833_1=1; _ga_1580F9LHCL=GS1.1.1694190703.1.0.1694190703.0.0.0; _ga=GA1.1.681415875.1694190704
                                                                                                Range: bytes=242608-1278647
                                                                                                If-Range: "64ef9ee4-1382b8"
                                                                                                2023-09-08 16:32:11 UTC1008INHTTP/1.1 206 Partial Content
                                                                                                Content-Type: application/octet-stream
                                                                                                Content-Length: 1036040
                                                                                                Connection: close
                                                                                                Date: Fri, 08 Sep 2023 12:04:57 GMT
                                                                                                Last-Modified: Wed, 30 Aug 2023 19:56:20 GMT
                                                                                                ETag: "64ef9ee4-1382b8"
                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2xkAvYJIk%2FRee4T8TyHMDNhsbzpwn2Mw45rvkoIDw08e5rtluRM1UonsGiDffl7HtD9FF%2Bc9mGk1HG46J%2FYPoj4%2BrCpXMhUBDnFhMU7hp3EWXIr2awMjPHwolri9I4edaGOqQ%2Fasog%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 80370e95e86c0766-IAD
                                                                                                X-Cache: Hit from cloudfront
                                                                                                Via: 1.1 4b03860b1b9cb623000b474ffbb510b2.cloudfront.net (CloudFront)
                                                                                                X-Amz-Cf-Pop: ATL58-P2
                                                                                                X-Amz-Cf-Id: oWiZ2q-5P_HTE7-YwBLVBR1WvDlYBgqtglurb6XxbOpqSUahHNKfkg==
                                                                                                Age: 16034
                                                                                                Content-Range: bytes 242608-1278647/1278648
                                                                                                2023-09-08 16:32:11 UTC1008INData Raw: 1b 42 e8 43 de 3f 9c 35 b7 29 0f 22 47 1f 29 1d 23 19 8d 14 bf 10 b9 0c 34 07 33 00 4e f8 7b f0 43 ea 91 e6 5a e5 1f e7 81 ec 23 f3 3a f6 01 f4 e5 ef b6 ed ee ed 24 f0 3c f5 ff fc a0 04 66 09 92 0a 48 08 aa 03 0b 00 4c 00 ee 02 0e 04 dc 02 a9 01 43 01 0b 00 35 fd a4 f9 ef f5 3c f2 58 ef da ed 6b ed 7c ee 5b f2 b2 f7 d0 f9 3b f6 b7 f0 fd ee 3e f2 51 f7 a0 fb 33 ff bc 02 cb 05 19 07 fc 05 d6 03 95 03 79 06 ec 09 79 0a 91 08 da 07 ae 09 2f 0b b2 09 6a 06 f2 03 73 02 4b 00 71 fd 0d fc 97 fd af 00 28 02 f0 ff 3c fb 5e f7 62 f6 4a f8 91 fd f8 07 9e 16 2d 23 e5 26 21 22 0a 1c 05 1b cb 1f 72 27 84 2f fa 36 cf 3c ca 3e aa 3a 76 31 7f 28 8a 24 37 24 54 22 4e 1d 9f 18 71 16 2e 14 c6 0e e5 06 1b ff 85 f8 c7 f2 ad ed 1e ea f2 e9 e5 ed ec f2 e1 f3 7a ef 25 ea 38 e8 36
                                                                                                Data Ascii: BC?5)"G)#43N{CZ#:$<fHLC5<Xk|[;>Q3yy/jsKq(<^bJ-#&!"r'/6<>:v1($7$T"Nq.z%86
                                                                                                2023-09-08 16:32:11 UTC1024INData Raw: c4 ee 21 e6 bf e7 c6 f0 46 fa 62 ff 37 ff 88 fc 80 fb 7d fd 58 00 20 03 a6 07 42 0d 55 0f 8c 0c 2b 0a 05 0c 54 0e a5 0b 43 04 f2 fb f9 f4 96 f0 e3 ef c0 f1 63 f3 13 f4 7f f4 5b f3 d7 ef fa ed 49 f2 09 fa 2f fe 3e fd 52 fc 43 ff 24 05 65 0b 9e 0f 75 0f e3 0a 4f 05 af 01 df ff 94 ff ca 01 b5 04 40 03 33 fc 86 f5 b7 f4 a7 f7 d6 f8 47 f7 26 f6 43 f7 ab f9 3e fc de fe e9 01 85 05 6f 08 17 08 56 04 d3 01 cc 04 6c 0a fb 0b 0c 08 8b 03 13 02 38 02 81 01 78 ff cc fc d0 fa f9 fa 49 fc be fb 8c f9 dd f9 c6 fd 85 00 07 ff cb fc ea fd 41 01 b0 03 a1 04 df 04 d6 04 0d 05 57 05 1e 04 87 01 c8 00 c1 02 fd 02 6d fe 29 f9 ad f8 ee fb 9c fd bb fb 0a fa b8 fe 4f 0d e3 21 d1 31 6a 35 0c 30 e5 2a ad 29 6e 29 08 28 bc 26 d7 25 14 23 ec 1c ce 14 ce 0d 14 0a 28 08 e8 02 33 f7 cc
                                                                                                Data Ascii: !Fb7}X BU+TCc[I/>RC$euO@3G&C>oVl8xIAWm)O!1j50*)n)(&%#(3
                                                                                                2023-09-08 16:32:11 UTC1040INData Raw: 54 ff ab ff 00 01 85 01 79 00 b3 ff 14 00 50 00 0a 00 ef ff 0d 00 4f 00 8e 00 41 00 76 ff aa ff 1f 01 fd 01 69 01 64 00 e9 ff a5 ff 3e ff c6 fe ec fe 5a 00 f8 01 d1 01 01 00 04 ff e3 ff 47 01 b1 01 b0 00 f1 fe 17 fe 60 ff 6c 01 21 02 b3 01 7c 01 50 01 6f 00 59 ff 8b fe 00 fe 6f fe 39 00 c6 01 cb 01 8a 01 48 02 c8 02 d8 01 8c 00 27 00 4a 00 3b 00 1a 00 3b 00 ca 00 90 01 e0 01 45 01 33 00 84 ff bd ff 76 00 52 00 e4 fe fe fd 21 ff d5 00 f2 00 f6 ff c5 ff 26 00 66 00 eb 00 36 01 64 00 51 ff 65 ff 32 00 ad 00 96 00 28 00 4b ff 28 ff b6 00 ac 01 f3 00 70 00 0b 01 09 01 f4 ff 7a ff 97 ff 40 ff 2b ff 10 00 03 00 de fe 44 ff 6f 01 c2 02 2a 02 0c 01 ee ff f9 fe 19 ff 24 00 4b 00 0b ff 32 fe ae fe 9f ff 4b 00 f7 00 c0 01 38 02 ff 01 ed 00 74 ff 91 fe ad fe 0a ff f3
                                                                                                Data Ascii: TyPOAvid>ZG`l!|PoYo9H'J;;E3vR!&f6dQe2(K(pz@+Do*$K2K8t
                                                                                                2023-09-08 16:32:11 UTC1053INData Raw: c5 ff 8d fe 5b fe d8 fe 96 ff 47 00 df 00 63 01 4e 01 79 00 07 00 71 01 9d 04 61 08 0b 0c 0e 0f 90 10 8b 10 81 10 dd 11 9d 14 cb 17 84 1a 8b 1c 47 1e 45 20 5c 22 03 24 ff 24 72 25 58 25 ab 24 c5 23 47 23 d6 23 3f 25 0d 26 8d 24 d6 20 d1 1c fd 19 49 18 b8 16 7c 14 6e 11 2c 0e 4a 0b 73 08 29 05 a6 01 4e fe ce fa 91 f6 e7 f1 2b ee 86 ec 4b ec 41 eb 15 e8 d7 e3 6c e0 93 de d2 dd 55 dd 77 dc 57 db d7 da 54 db 1c dc a8 dc 79 dd bb de 7f df 5a df 85 df 86 e1 43 e5 45 e9 18 ec 82 ed 86 ee 24 f0 6c f2 fb f4 c3 f7 93 fa e5 fc a7 fe 6a 00 a7 02 4f 05 c9 07 2d 09 4c 09 3f 09 0b 0a 7e 0b 07 0d 6d 0e 36 0f f9 0e 3b 0e c6 0d 8f 0d 56 0d 30 0d c2 0c a8 0b 8a 0a 4f 0a 47 0a 5c 09 21 08 74 07 bd 06 29 05 7c 03 c2 02 dd 02 40 03 61 03 c4 02 84 01 9e 00 92 00 c8 00 e3 00 0f
                                                                                                Data Ascii: [GcNyqaGE \"$$r%X%$#G##?%&$ I|n,Js)N+KAlUwWTyZCE$ljO-L?~m6;V0OG\!t)|@a
                                                                                                2023-09-08 16:32:11 UTC1069INData Raw: 25 f7 7b f3 1c f2 5e f1 5c f1 da f2 1c f5 80 f6 10 f7 e2 f8 70 fd 55 03 3c 07 02 07 eb 03 d0 01 bc 03 ec 08 80 0d 7c 0e a1 0c b8 0a f5 09 3a 09 62 07 cd 04 5d 02 f2 ff 8a fc d3 f7 91 f3 b4 f2 3b f6 57 fb d9 fd c5 fc 32 fb 6f fc 6d 00 81 04 7b 06 2d 06 a2 04 ef 02 d4 01 d3 01 33 03 81 05 3a 07 80 06 f9 02 de fe 3e fd bb fe 8a 00 52 ff cd fa 1f f6 ab f4 0a f7 1f fb 6b fe cb ff 87 ff b2 fe 98 fe 9b 00 8b 06 15 12 41 22 22 32 43 3c eb 3f 32 41 73 43 2c 45 0a 42 ab 37 7e 27 34 15 7a 04 95 f7 06 ef 71 ea 9e e9 b2 eb 33 ee f7 ee 2d ef 51 f2 72 f9 27 01 0d 05 43 04 f2 01 3a 02 f3 06 70 0e fc 14 09 18 08 18 c8 16 97 14 67 10 5e 0a 38 04 ad fe 45 f8 d8 ef 24 e7 c2 e1 d6 e1 2c e6 4f eb 7e ee e4 ef eb f1 41 f6 f1 fb b2 00 61 03 8e 04 2f 05 b2 05 68 06 fd 07 e1 0a 26
                                                                                                Data Ascii: %{^\pU<|:b];W2om{-3:>RkA""2C<?2AsC,EB7~'4zq3-Qr'C:pg^8E$,O~Aa/h&
                                                                                                2023-09-08 16:32:11 UTC1085INData Raw: f9 03 b9 03 04 02 14 00 56 00 65 05 63 10 d0 1e 27 2b 56 31 28 32 72 31 c6 31 40 32 ad 2f 67 28 81 1e 0b 16 8f 11 8c 10 ff 10 44 11 0b 11 ae 10 ca 0f 5a 0d 1c 09 1b 04 cb ff 19 fd 20 fc 56 fc 20 fd ac fe c0 01 96 06 f1 0b c3 0f b1 10 c5 0e 85 0b c2 08 11 07 ab 05 ad 03 48 01 4a ff 19 fe 54 fd 3a fc 34 fa 54 f7 2c f4 49 f1 ac ee eb eb 34 e9 b9 e7 ec e8 ce ec 67 f1 57 f4 f6 f4 ec f4 17 f6 86 f8 b3 fa 72 fb fc fa 4a fa 2e fa d9 fa 4a fc 5b fe 33 00 8d 00 d6 fe eb fb 4f f9 f5 f7 9e f7 41 f7 57 f6 3f f5 a8 f4 30 f5 fc f6 95 f9 05 fc 9c fd 88 fe 7d ff 3c 01 08 04 57 07 f5 09 21 0b 41 0b 30 0b 69 0b db 0b 34 0c ff 0b ca 0a 8a 08 e9 05 ec 03 5d 03 fa 03 80 04 c5 03 ac 01 83 ff cb fe dd ff 8e 01 82 02 75 02 03 02 d9 01 5e 02 db 03 e0 05 87 07 29 08 c4 07 e1 06 36
                                                                                                Data Ascii: Vec'+V1(2r11@2/g(DZ V HJT:4T,I4gWrJ.J[3OAW?0}<W!A0i4]u^)6
                                                                                                2023-09-08 16:32:11 UTC1101INData Raw: 1a f5 06 f7 94 f8 ee f9 7c fb 33 fd 70 fe bc fe 60 fe ce fd 01 fd b0 fb b9 f9 93 f7 f5 f5 39 f5 31 f5 77 f5 1b f6 30 f7 9e f8 32 fa b3 fb fd fc 05 fe e7 fe c3 ff b5 00 8a 01 de 01 8c 01 cb 00 d9 ff c2 fe 8c fd 5c fc 7a fb 22 fb 76 fb 50 fc 7c fd be fe ef ff 18 01 3d 02 65 03 6e 04 2a 05 ae 05 24 06 93 06 bd 06 4d 06 5c 05 20 04 b6 02 37 01 a5 ff 2a fe 03 fd 4c fc fa fb 02 fc 58 fc cb fc 2d fd 84 fd fd fd b5 fe 78 ff fd ff 58 00 ba 00 2b 01 6f 01 3a 01 9b 00 03 00 a3 ff 44 ff b4 fe 1e fe f1 fd 41 fe c9 fe 2e ff 6b ff ae ff 0a 00 74 00 ca 00 f6 00 f3 00 e2 00 de 00 f5 00 59 01 88 02 0f 05 0f 09 55 0e 71 14 f9 1a 93 21 ca 27 ea 2c 6d 30 52 32 c9 32 f1 31 a1 2f f1 2b 4f 27 e8 21 ad 1b 91 14 f3 0c 8b 05 c0 fe dd f8 26 f4 e3 f0 77 ef af ef e7 f0 b2 f2 eb f4 5c
                                                                                                Data Ascii: |3p`91w02\z"vP|=en*$M\ 7*LX-xX+o:DA.ktYUq!',m0R221/+O'!&w\
                                                                                                2023-09-08 16:32:11 UTC1117INData Raw: ff 22 8b 10 ee 00 ab fd d6 04 bd 0a fc 06 2c fc 2a f3 f4 f1 c7 f6 3b fa e8 f6 56 ef b4 ea 77 ec b2 f2 41 fb 1c 05 a7 0c bd 0c 67 05 69 fd 53 fb 2d ff 65 03 37 02 02 fb b5 f3 68 f3 24 fa ed ff a6 fd a0 f4 a3 eb 06 e7 0c e6 32 e6 43 e6 96 e6 fd e7 77 ea dc ec 96 ee 04 f1 29 f5 84 f8 78 f7 64 f3 c4 f2 5d f9 05 03 8e 08 0b 08 f0 05 02 07 f7 0a 2c 0d 10 0a ae 03 e5 ff 6b 01 78 04 30 04 44 01 12 00 c1 01 f8 02 1a 01 86 fd 30 fb 30 fb 3a fc 93 fc 6c fc ec fd df 01 6e 05 4c 05 9a 02 d7 01 e1 04 8a 08 db 08 ee 05 a8 03 7e 05 c4 0a e7 0e d0 0d 52 08 44 03 e1 01 d2 02 3f 03 7f 02 40 01 5b ff db fc 86 fb d4 fc 71 ff a4 01 8e 05 95 0f 96 1f b7 2e 1a 36 fc 35 5e 34 af 35 a4 38 3b 39 8d 36 6d 34 9e 36 64 3b 0a 3d 0d 39 98 32 7d 2c 6f 24 74 17 b6 08 8b ff d7 fe 8d 01 ad
                                                                                                Data Ascii: ",*;VwAgiS-e7h$2Cw)xd],kx0D00:lnL~RD?@[q.65^458;96m46d;=92},o$t
                                                                                                2023-09-08 16:32:11 UTC1133INData Raw: d4 09 7b 0c 41 0c aa 0b e4 0c 3f 0e ed 0e c6 10 ab 12 db 13 55 16 c2 19 f8 1a 61 1b 02 1e fb 1e 4c 1c 73 1a 0c 1c de 1d 8d 1e 9c 1f 9c 1f 76 1e 0e 1e 91 1d a3 1a ab 17 61 17 dc 16 32 14 94 11 c8 10 8e 10 f6 0f 0b 0e 1c 0a 51 06 4e 04 63 02 2f ff 4f fd 8c fd f5 fc c5 fa 7e f8 d0 f6 86 f5 cd f4 ff f2 6c ef da ed 5b ef 03 f0 43 ee e0 ed e9 ef 81 f0 ab ee b6 ec 61 ec 65 ed eb ee 9e ef 3d ef f5 ef 31 f2 d8 f3 c9 f3 4d f3 8b f3 e9 f4 dd f5 fd f4 be f4 e8 f7 95 fb 26 fb d1 f9 51 fb f8 fc 74 fc 5a fc 60 fd 34 fd ff fd 0b 00 12 00 14 ff a9 00 73 02 6a 00 4a fe 65 ff e3 00 6e 00 2a 00 2f 01 b1 01 79 01 53 01 37 01 02 01 15 01 05 01 23 00 64 ff 61 00 16 02 54 02 ea 01 22 02 e2 01 fd 00 d8 00 05 01 46 01 b8 03 90 07 f3 08 6a 08 77 09 ba 0b a1 0c c5 0c 77 0d 29 0e 61
                                                                                                Data Ascii: {A?UaLsva2QNc/O~l[Cae=1M&QtZ`4sjJen*/yS7#daT"Fjww)a
                                                                                                2023-09-08 16:32:11 UTC1149INData Raw: e8 fe 7a fe 12 fe af fd 53 fd fe fc b0 fc 69 fc 28 fc ee fb bb fb 8f fb 6a fb 4e fb 3a fb 2c fb 26 fb 27 fb 29 fb 2a fb 36 fb 52 fb 71 fb 87 fb 9c fb bd fb e5 fb 0e fc 3b fc 68 fc 8f fc b8 fc ee fc 26 fd 4f fd 72 fd 9e fd cf fd f7 fd 17 fe 39 fe 5c fe 7b fe 97 fe b6 fe d5 fe ef fe 02 ff 14 ff 26 ff 33 ff 3b ff 55 ff 8f ff d5 ff 0e 00 3c 00 72 00 b2 00 f2 00 34 01 81 01 da 01 34 02 8d 02 ea 02 52 03 c3 03 3b 04 b6 04 32 05 ab 05 21 06 98 06 10 07 88 07 fd 07 70 08 e1 08 4e 09 bb 09 2b 0a 9a 0a fa 0a 4a 0b 94 0b db 0b 1c 0c 53 0c 82 0c a7 0c bf 0c ce 0c d7 0c da 0c d3 0c c1 0c a2 0c 76 0c 3f 0c fe 0b b6 0b 68 0b 0f 0b ad 0a 44 0a d8 09 65 09 ea 08 68 08 e4 07 5d 07 cf 06 3b 06 a5 05 0f 05 7a 04 e4 03 4e 03 bb 02 28 02 95 01 07 01 7e 00 f7 ff 6f ff ee fe 78
                                                                                                Data Ascii: zSi(jN:,&')*6Rq;h&Or9\{&3;U<r44R;2!pN+JSv?hDeh];zN(~ox
                                                                                                2023-09-08 16:32:11 UTC1165INData Raw: 6a 00 85 03 96 fd 2a fc 7b 04 4e 04 e7 fb 40 fd 59 04 93 00 cc fb 8f 01 f1 04 32 00 77 fd 52 00 6c 01 ab 00 68 00 61 ff b2 ff a2 00 86 00 66 00 ec 00 dd ff 8b fe 44 00 e4 00 88 fe 4f fe e1 00 46 01 e4 fe 4b fe 75 00 2d 01 70 ff f2 fe a9 01 96 01 6c fd 36 fe 97 02 33 01 22 fd 7c 00 6f 03 97 fe e6 fd d7 02 16 01 d3 fb 72 00 af 04 dc fd ae fa 2c 01 40 03 58 fe 11 ff 03 02 07 00 77 ff 30 01 45 ff d6 fd 56 02 1e 03 f9 fd de fd d4 01 df 00 a0 fe 3b 01 6d 01 a8 fd b5 fe f5 02 ad 01 fe fd ae ff 45 02 8f 00 dc fe 6a 00 76 01 a3 ff 5f fe 84 ff 33 01 b3 00 0a ff 94 ff df 00 a9 ff 2f fe c4 00 94 02 b1 ff 60 fe a7 00 a3 00 ad fe d7 00 f7 01 80 fe d4 fe b8 02 09 01 ec fc 2b 00 47 03 63 ff 69 fd d3 ff 5f ff 68 fd 73 00 c7 02 cd ff dc fd 7b ff e6 00 94 00 52 00 1a 00 89
                                                                                                Data Ascii: j*{N@Y2wRlhafDOFKu-pl63"|or,@Xw0EV;mEjv_3/`+Gci_hs{R
                                                                                                2023-09-08 16:32:11 UTC1181INData Raw: a3 21 e5 23 1f 26 61 28 85 2a 6a 2c 2f 2e ee 2f 8b 31 fa 32 52 34 94 35 a9 36 94 37 69 38 1c 39 91 39 c9 39 ca 39 8e 39 19 39 7f 38 ce 37 f4 36 e8 35 b4 34 52 33 af 31 da 2f f5 2d 04 2c f6 29 cf 27 9f 25 65 23 20 21 d1 1e 6d 1c ef 19 6f 17 00 15 92 12 17 10 a2 0d 47 0b fa 08 b1 06 71 04 38 02 01 00 de fd e2 fb ff f9 22 f8 62 f6 d1 f4 5e f3 01 f2 c6 f0 a8 ef 8d ee 82 ed a4 ec eb eb 46 eb ca ea 7a ea 28 ea c9 e9 86 e9 6b e9 5e e9 61 e9 80 e9 a3 e9 bd e9 f0 e9 4f ea b1 ea 04 eb 66 eb dd eb 4c ec b7 ec 3b ed ce ed 53 ee cd ee 4f ef da ef 62 f0 e2 f0 59 f1 c7 f1 33 f2 a3 f2 11 f3 70 f3 c6 f3 2b f4 a5 f4 18 f5 70 f5 bd f5 0f f6 65 f6 c5 f6 2f f7 95 f7 f0 f7 4c f8 a5 f8 ec f8 28 f9 73 f9 ed f9 b0 fa a2 fb 74 fc 12 fd c0 fd 9b fe 74 ff 3c 00 1f 01 21 02 21 03 1e
                                                                                                Data Ascii: !#&a(*j,/./12R4567i899999987654R31/-,)'%e# !moGq8"b^Fz(k^aOfL;SObY3p+pe/L(stt<!!
                                                                                                2023-09-08 16:32:11 UTC1197INData Raw: a6 ec f5 ef ee f4 06 fa 09 fe 2b 01 78 04 6a 08 90 0b 69 0b 98 07 44 03 ca 01 0c 03 63 04 36 04 0d 03 d5 01 8f 00 de fe d5 fc da fa 50 f9 49 f8 3b f7 a2 f5 80 f4 1d f6 15 fb cd 00 3a 04 1c 05 55 05 27 06 44 07 ea 07 ba 07 e7 06 06 06 62 05 81 04 49 03 37 03 76 05 d6 07 66 06 ae 00 d7 fa cf f8 5b fa 67 fc 74 fc 79 fa 8f f8 fc f8 ee fb 89 ff 2c 02 be 03 4d 04 29 03 a6 00 31 ff b6 00 ef 03 d9 05 06 05 8b 02 b7 00 38 01 5d 03 36 04 af 01 68 fd bd fb 97 00 2a 0d 42 1f b5 31 c2 3e b4 43 78 42 26 3f 19 3c 69 38 6f 31 7b 25 25 16 1f 08 bd ff 87 fd d6 fe aa 00 c2 00 91 fd 42 f7 66 f0 38 ec 30 ec 5e ef 77 f3 8b f6 b7 f8 7c fc 6f 04 b9 0f a5 19 87 1d 92 1a 9d 13 2a 0c 1c 06 8a 01 06 fe b2 fb 7e fa fb f8 cc f5 2a f2 0b f1 2d f3 47 f5 27 f3 62 ec 78 e5 e9 e3 23 e9 9a
                                                                                                Data Ascii: +xjiDc6PI;:U'DbI7vf[gty,M)18]6h*B1>CxB&?<i8o1{%%Bf80^w|o*~*-G'bx#
                                                                                                2023-09-08 16:32:12 UTC1213INData Raw: 58 01 1d 01 42 01 ed 01 fe 02 5f 03 4f 02 8f 00 8e ff cd ff 80 00 a4 00 c4 00 57 03 ee 09 f4 11 24 16 1b 14 3f 0f 55 0d c4 10 ee 16 c4 1b f3 1d 07 1f 8e 20 34 22 c8 22 0d 22 d1 20 8d 1f e3 1d f8 1b 34 1b 97 1c d2 1e 1c 1f ea 1b 47 16 a6 10 bb 0c 9e 0a 92 09 e5 08 e6 07 f9 05 25 03 26 00 9e fd 7a fb 2d f9 4b f6 25 f3 de f0 8e f0 36 f2 71 f4 2a f5 1a f3 30 ef 0e ec 9c eb 63 ed 88 ef c6 f0 37 f1 8f f1 16 f2 90 f2 ee f2 6a f3 cf f3 8f f3 e3 f2 01 f3 eb f4 4d f8 69 fb 37 fc 3a fa 51 f7 22 f6 a5 f7 85 fa 9e fc f4 fc 48 fc e8 fb 65 fc 8b fd cf fe 49 ff 44 fe 6d fc 9a fb f1 fc bb ff 3e 02 33 03 84 02 fd 00 9e ff 33 ff 20 00 1c 02 2d 04 21 05 65 04 cf 02 4e 02 f2 03 5a 06 1a 07 8d 05 70 03 cc 02 1a 04 47 06 f9 07 7a 08 b7 07 fe 05 20 04 50 03 24 04 dd 05 fd 06 a2
                                                                                                Data Ascii: XB_OW$?U 4""" 4G%&z-K%6q*0c7jMi7:Q"HeIDm>33 -!eNZpGz P$
                                                                                                2023-09-08 16:32:12 UTC1229INData Raw: 19 fe 2a fe dc ff cb 01 37 02 6c 01 54 00 89 ff 82 ff d2 ff 58 ff b2 fe 8d ff 97 00 d9 ff f9 fe 16 00 b9 01 a8 01 57 00 e1 fe b1 fd 9e fd c6 fe aa ff 4b ff 02 ff 0b 00 10 01 bd 00 0e 00 14 00 8f ff 31 fe 33 fe a0 ff 24 00 dd ff 95 00 f2 00 9e ff 2f ff a4 00 4e 01 7e 00 3a 00 f7 ff 91 fe 67 fe 7e 00 d9 01 dc 00 d9 ff 29 00 88 00 80 00 b5 00 26 01 db 00 bd ff 3e ff 41 00 66 01 fb 00 10 00 47 00 1c 01 95 01 a8 01 0a 01 b4 ff 81 ff f8 00 9e 01 6d 00 d9 ff 21 01 19 02 63 01 1d 00 8b ff e5 ff b5 00 04 01 3e 00 74 ff cc ff b2 00 da 00 28 00 98 ff c2 ff 64 00 e3 00 fb 00 85 00 80 ff be fe 19 ff 02 00 3a 00 df ff cb ff e6 ff d5 ff bf ff b2 ff 89 ff 84 ff da ff 1f 00 05 00 9c ff 50 ff b5 ff 91 00 f1 00 5e 00 76 ff aa fe 7e fe 80 ff a6 00 9e 00 1c 00 5f 00 47 00 37
                                                                                                Data Ascii: *7lTXWK13$/N~:g~)&>AfGm!c>t(d:P^v~_G7
                                                                                                2023-09-08 16:32:12 UTC1240INData Raw: 1d fd 7e fb ec fa a3 fb 8f fc c3 fc a3 fc 21 fd 55 fe 7c ff 06 00 29 00 64 00 e2 00 6c 01 e8 01 84 02 68 03 72 04 37 05 3b 05 39 04 68 02 b6 00 e8 00 0f 05 29 0e c5 1a 1f 27 00 2f 32 30 93 2b 08 24 a9 1c dc 17 49 17 8c 1b 56 23 21 2b 7b 2e 90 2a 07 20 a7 12 d5 06 f5 fe f7 fa fa f9 99 fb 24 ff 82 02 08 03 b9 ff 5c fa e1 f5 ed f3 2f f4 a8 f5 d4 f7 a9 fa 01 fe 61 01 2a 04 ee 05 83 06 da 05 0c 04 74 01 95 fe ff fb 6d fa 80 fa 06 fc c1 fd 42 fe ee fc 29 fa a7 f6 06 f3 18 f0 0b ef 85 f0 bd f3 17 f7 97 f9 48 fb 82 fc 52 fd a5 fd b4 fd 17 fe 4a ff 4e 01 b6 03 d5 05 0d 07 3e 07 e0 06 60 06 a6 05 71 04 e3 02 78 01 7b 00 ca ff 23 ff 8d fe 41 fe 56 fe 9b fe ac fe 31 fe 36 fd 53 fc 4a fc 50 fd dc fe 48 00 84 01 ec 02 94 04 08 06 b3 06 74 06 d1 05 82 05 bd 05 15 06 02
                                                                                                Data Ascii: ~!U|)dlhr7;9h)'/20+$IV#!+{.* $\/a*tmB)HRJN>`qx{#AV16SJPHt
                                                                                                2023-09-08 16:32:12 UTC1256INData Raw: 6c fe 93 01 a4 01 25 ff 44 fe 68 01 77 04 14 01 5e fb d6 fc af 02 ee 01 7c fc 8f fc b1 00 f0 01 9e 01 e3 01 39 ff 91 fc 3a 00 df 03 9b ff d3 fb a8 01 fd 06 5d 02 e1 fc 03 ff 5c 02 d0 00 19 ff ad ff 72 ff 30 fe a6 fe 55 00 f7 ff 79 fe cc fe 76 00 87 ff ce fc 46 fe c2 02 f6 02 f7 fe 68 fe 07 01 d8 00 e7 ff fa 01 cc 02 f8 fe 8b fc 67 ff cc 01 62 00 a0 ff d5 01 de 01 ac fd 46 fc 46 00 85 02 db ff 5c ff c9 01 72 ff 00 fc 5f ff a7 03 c0 00 d4 fe bc 02 52 02 c0 fd de fe df 02 da 00 1c ff e8 01 93 00 c3 fc 52 ff be 03 04 01 0a fe 9a ff f2 fe 10 fd 17 ff ff 00 a6 fe ea fe b2 01 f2 ff 9d fd 7c 00 79 03 59 01 77 ff a6 ff f6 fe 2d ff 0a 01 7d 01 7b 00 3e 01 41 01 00 ff f4 fe 4b 01 84 01 7e ff aa fe e2 fd 8e fc 09 fe 71 01 21 02 21 00 99 ff 59 00 e1 ff 89 ff c5 00 74
                                                                                                Data Ascii: l%Dhw^|9:]\r0UyvFhgbFF\r_RR|yYw-}{>AK~q!!Yt
                                                                                                2023-09-08 16:32:12 UTC1272INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                Data Ascii:
                                                                                                2023-09-08 16:32:12 UTC1288INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                Data Ascii:
                                                                                                2023-09-08 16:32:12 UTC1304INData Raw: 71 18 6c 19 c5 1a 90 1c ae 1e c7 20 7a 22 c2 23 e6 24 12 26 f8 26 18 27 54 26 24 25 3f 24 e8 23 cf 23 87 23 fb 22 71 22 10 22 b5 21 0f 21 cf 1f ec 1d 9f 1b 44 19 0f 17 05 15 0e 13 03 11 ea 0e 02 0d 7d 0b 3e 0a f5 08 56 07 49 05 09 03 dd 00 d4 fe dd fc f6 fa 1d f9 63 f7 05 f6 1c f5 80 f4 f5 f3 5a f3 92 f2 a9 f1 e5 f0 5c f0 d9 ef 39 ef 9f ee 32 ee 0d ee 53 ee f1 ee a3 ef 37 f0 b7 f0 39 f1 bc f1 4d f2 f9 f2 95 f3 f8 f3 4c f4 e8 f4 e8 f5 0a f7 14 f8 03 f9 f0 f9 f2 fa 01 fc f7 fc a8 fd 1d fe 94 fe 3a ff eb ff 76 00 f5 00 9c 01 66 02 27 03 cd 03 4b 04 8b 04 ba 04 77 05 39 07 c8 09 99 0c 47 0f a9 11 b8 13 86 15 27 17 83 18 7f 19 44 1a 1c 1b 40 1c b4 1d 54 1f ff 20 c0 22 aa 24 89 26 09 28 02 29 71 29 48 29 a1 28 cc 27 18 27 84 26 ea 25 60 25 0a 25 e1 24 b1 24 33
                                                                                                Data Ascii: ql z"#$&&'T&$%?$###"q""!!D}>VIcZ\92S79ML:vf'Kw9G'D@T "$&()q)H)(''&%`%%$$3
                                                                                                2023-09-08 16:32:12 UTC1320INData Raw: 7b 23 4d 26 3d 27 9c 27 ad 28 df 29 c3 29 c7 27 d0 23 08 1e 37 18 33 15 93 15 c0 16 06 16 f3 12 4b 0e 84 08 15 02 29 fc 01 f8 d7 f5 9b f4 e6 f2 52 f0 e3 ed df ec 34 ed 57 ed eb eb 24 e9 63 e6 c7 e4 ae e4 7f e6 76 ea 3a ef 4a f2 a9 f2 c2 f1 3f f1 9a f1 e9 f2 34 f5 c7 f7 8e f9 8b fa e7 fb 5f fe 24 01 d6 02 e3 02 a3 01 ce ff 6c fe 9e fe ae 00 92 03 ca 05 81 06 eb 05 9f 04 fc 02 41 01 0b 00 0f 00 36 01 6f 02 ab 02 2d 02 58 02 8a 03 3d 04 29 03 51 01 72 00 83 00 50 00 ef ff e3 00 aa 03 65 06 bd 06 8d 04 07 02 2e 01 e7 01 9d 02 81 02 6b 02 5f 03 d9 04 56 05 52 04 0f 03 f4 02 88 03 f6 02 e2 00 2f ff 71 ff 0e 01 6b 02 b3 02 05 02 d2 00 6e ff 9b fe 76 00 43 07 01 12 82 1b d5 1e 3d 1c a7 18 46 18 0c 1b bf 1e 94 22 f0 26 09 2b 05 2d 67 2c f5 2a c1 2a 90 2b e2 2a e7
                                                                                                Data Ascii: {#M&=''())'#73K)R4W$cv:J?4_$lA6o-X=)QrPe.k_VR/qknvC=F"&+-g,**+*
                                                                                                2023-09-08 16:32:12 UTC1336INData Raw: 0e d3 b5 d4 3a d7 4a da f5 dc 9b de c0 df bd e1 90 e5 f1 ea 7d f0 b7 f4 2a f7 82 f8 ec f9 58 fc e1 ff be 03 f0 06 1e 09 b5 0a 6d 0c ac 0e 1e 11 fb 12 d6 13 d8 13 59 13 af 12 54 12 ad 12 c0 13 05 15 82 15 82 14 60 12 2c 10 9d 0e bc 0d 2b 0d 6d 0c 4c 0b 08 0a e2 08 f2 07 62 07 23 07 9d 06 37 05 3c 03 2c 02 09 04 79 09 50 10 eb 14 5d 15 d6 12 59 10 79 10 bc 13 ab 18 62 1d ea 20 3f 23 ec 24 b2 26 00 29 ca 2b 6c 2e a7 2f 97 2e fd 2b da 29 d9 29 34 2c 65 2f f7 30 80 2f 9e 2b e0 26 61 22 a0 1e 9a 1b fe 18 70 16 5c 13 47 0f 97 0a 36 06 72 02 e3 fe de fa c7 f5 b8 ef bf e9 f8 e4 c7 e1 04 e0 ff de 9a dd 15 db 86 d7 a1 d3 6a d0 bb ce 89 ce fd ce 59 cf 90 cf 16 d0 59 d1 4b d3 5a d5 1f d7 b3 d8 70 da 77 dc a5 de 24 e1 88 e4 02 e9 cb ed d3 f1 c1 f4 fe f6 47 f9 fe fb d3
                                                                                                Data Ascii: :J}*XmYT`,+mLb#7<,yP]Yyb ?#$&)+l./.+))4,e/0/+&a"p\G6rjYYKZpw$G
                                                                                                2023-09-08 16:32:12 UTC1352INData Raw: be 03 d6 01 24 02 e5 03 e8 04 89 04 b9 03 34 03 c9 02 f0 01 3c 01 3d 02 c0 04 f6 05 dc 03 31 00 61 fe cb ff cc 02 ba 04 0c 04 77 01 13 ff 30 fe af fe 0e 00 21 02 a3 04 5d 07 40 0a 60 0c 82 0c da 0a 8a 09 ca 0a 31 0f 4a 15 0c 1a 7c 1b e6 19 90 16 18 13 20 12 d4 15 56 1c e6 20 4f 20 04 1b 30 14 cc 0f 31 10 c9 13 b6 16 96 16 71 13 70 0e 60 09 6c 06 36 06 18 07 0d 07 33 05 db 01 5a fe 22 fc 45 fb bb fa fb f9 d3 f8 e8 f6 fe f4 97 f4 7a f5 9e f5 2c f4 5e f2 74 f1 cc f1 de f2 ae f3 dc f3 e7 f3 f8 f3 7d f3 08 f3 de f3 b5 f5 db f6 96 f6 22 f6 bf f6 4d f8 70 f9 56 f9 c9 f8 df f8 94 f9 4c fa 30 fb 81 fc 85 fd 3a fd cb fb c6 fa 72 fb 8b fd 97 ff 66 00 e2 ff c0 fe ec fd 11 fe 80 ff 8a 01 8f 02 a5 01 35 00 67 00 37 02 af 03 74 03 52 02 21 02 6b 03 a9 04 97 04 42 04 d3
                                                                                                Data Ascii: $4<=1aw0!]@`1J| V O 01qp`l63Z"Ez,^t}"MpVL0:rf5g7tR!kB
                                                                                                2023-09-08 16:32:12 UTC1368INData Raw: fd fb 12 fa 3b f7 51 f4 f3 f2 06 f4 cf f6 78 f9 c4 fa 29 fb 2d fc db fe d1 02 75 06 35 08 e0 07 c0 06 4a 06 48 07 2d 0a cf 0e e0 13 f2 17 21 1b 21 1f 9d 25 62 2e 1b 37 b2 3c af 3d 64 3b 50 38 78 35 89 31 67 2a 56 1f 8c 11 5e 03 fe f6 4d ed ac e5 35 df 09 da 46 d7 d6 d7 dd db 0d e3 ac ec 5e f7 a8 01 a7 0a 44 12 ef 18 1c 1f 4e 24 c3 26 b2 24 49 1e 07 16 90 0e 60 08 f0 01 bb f9 fc ef d1 e6 da e0 18 df 02 e0 35 e1 eb e1 4b e3 b2 e6 3b ec b9 f2 b2 f8 4c fd 94 00 1a 03 39 05 d2 06 c4 07 25 08 d8 07 97 06 95 04 a1 02 89 01 6b 01 af 01 87 01 95 00 59 ff d3 fe 87 ff bb 00 ee 00 7b ff 46 fd b1 fb 43 fb 42 fb 91 fa 0c f9 ca f7 d4 f7 ef f8 2a fa 46 fb f9 fc c5 ff 15 03 b5 05 44 07 b5 08 fc 0a 93 0d d6 0e cb 0d 37 0b da 08 98 07 8f 06 14 04 d0 ff 72 fb d7 f8 07 f8 87
                                                                                                Data Ascii: ;Qx)-u5JH-!!%b.7<=d;P8x51g*V^M5F^DN$&$I`5K;L9%kY{FCB*FD7r
                                                                                                2023-09-08 16:32:12 UTC1381INData Raw: 85 00 94 ff 47 fe 42 fd b1 fc ab fc de fc ed fc 58 fd c3 fe 83 00 42 01 db 00 82 00 fe 00 5f 01 63 00 bd fe 2e fe d3 fe 87 ff 07 00 6c 00 68 00 80 00 5c 01 b6 01 46 00 9b fe 7e fe e4 fe a2 fe d6 fe 2c 00 46 01 74 01 91 01 dc 01 0f 02 c3 02 ef 03 e3 03 17 02 68 00 bd ff df fe b9 fd b9 fd a8 fe 1b ff 4c ff 03 00 b0 00 0d 01 ba 01 23 02 43 01 2c 00 42 00 be 00 a9 00 ac 00 f3 00 84 00 7f ff 0a ff 35 ff 61 ff 9f ff d3 ff 55 ff 92 fe d1 fe 09 00 20 01 b4 01 a8 01 9c 00 54 ff 49 ff 1d 00 60 00 38 00 51 00 f6 ff 0f ff 15 ff 2a 00 ac 00 3e 00 ae ff d3 fe a4 fd 57 fd 3f fe 1f ff 66 ff 83 ff 8c ff 99 ff 1b 00 c3 00 e1 00 a6 00 5c 00 be ff 1a ff 2a ff 8d ff 81 ff 45 ff 2c ff fd fe f7 fe 60 ff ae ff e5 ff cc 00 bc 01 67 01 94 00 ab 00 0e 01 f8 00 18 01 57 01 db 00 6c
                                                                                                Data Ascii: GBXB_c.lh\F~,FthL#C,B5aU TI`8Q*>W?f\*E,`gWl
                                                                                                2023-09-08 16:32:12 UTC1397INData Raw: 2b 06 1a 07 4b 08 54 07 a0 03 b4 fe 1a fb 78 fa d8 fb 7f fc f6 fa 51 f8 0c f6 58 f4 c5 f2 89 f1 5a f1 1e f2 ab f2 16 f2 b2 f0 5c ef a2 ee e9 ee 30 f0 cc f1 ed f2 33 f3 bb f2 36 f2 c6 f2 a0 f4 8a f6 79 f7 d2 f7 a1 f8 19 fa 67 fb c1 fb c1 fb f5 fc 7a ff 6d 01 86 01 f7 00 aa 01 c3 03 cb 05 5a 06 a2 05 6e 05 09 07 5c 09 27 0a 1d 09 2d 08 05 09 37 0b b1 0c 0c 0c 3f 0a 96 09 c5 0a 41 0c 82 0c 7f 0b 39 0a a8 09 e0 09 fb 09 6c 09 ed 08 f1 08 7f 08 d1 06 f1 04 6d 04 38 05 e9 05 42 05 16 03 ce 00 4a 01 42 06 ce 0c 12 0f f1 0a 2a 05 b0 04 06 0c 48 17 70 1f fe 1f 86 1a ff 14 00 15 ec 1b 22 26 e3 2d a5 2f a9 2b da 24 f6 1f 71 21 f8 28 cf 30 47 33 36 2f 84 27 e8 20 2f 1f 35 22 68 26 68 28 f4 26 84 22 b8 1c f2 17 18 16 43 17 56 19 8f 19 39 17 bb 13 29 10 92 0c 78 09 0d
                                                                                                Data Ascii: +KTxQXZ\036ygzmZn\'-7?A9lm8BJB*Hp"&-/+$q!(0G36/' /5"h&h(&"CV9)x
                                                                                                2023-09-08 16:32:12 UTC1413INData Raw: 50 03 d7 02 43 03 c8 03 00 03 f2 01 74 02 6b 03 8f 02 d0 00 b8 00 e5 01 0d 02 0b 01 69 00 58 00 1d 00 fd ff 54 00 53 00 8b ff fb fe 2e ff 2f ff 9f fe b9 fe c4 ff 0d 00 dc fe f2 fd 81 fe 5d ff 6e ff 30 ff da fe 1e fe dc fd f2 fe f0 ff 2f ff ce fd 94 fd eb fd 12 fe c0 ff 41 04 22 09 c9 0a f6 08 90 06 6b 06 90 09 1a 0f 71 14 1f 17 1e 17 31 16 33 15 2f 14 5b 14 0a 17 cb 1a 4d 1c 6b 1a 2b 17 ea 14 50 14 aa 14 97 14 ee 12 57 10 da 0e d5 0e 47 0e 2d 0c 0c 0a e5 08 81 07 3c 05 b9 03 43 04 b1 05 eb 05 16 04 04 01 a2 fe 7f fe 0a 00 19 01 9e 00 8a ff c2 fe dc fd 72 fc 4c fb 74 fb a6 fc 36 fd ea fb 9a f9 54 f8 d1 f8 b4 f9 7f f9 55 f8 4f f7 f5 f6 0c f7 4f f7 8d f7 8d f7 75 f7 86 f7 51 f7 a4 f6 cf f6 b9 f8 95 fa 5f fa 2a f9 1f f9 22 fa 14 fb f3 fb d2 fc 1a fd 07 fd 75
                                                                                                Data Ascii: PCtkiXTS./]n0/A"kq13/[Mk+PWG-<CrLt6TUOOuQ_*"u
                                                                                                2023-09-08 16:32:12 UTC1429INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                Data Ascii:
                                                                                                2023-09-08 16:32:12 UTC1445INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                Data Ascii:
                                                                                                2023-09-08 16:32:12 UTC1461INData Raw: a1 14 ba 0f 87 0a 22 07 9f 06 b5 07 96 07 bb 04 7f 00 98 fd d9 fc 77 fc ce fa 67 f8 9e f6 ab f5 46 f5 80 f5 df f5 30 f5 1f f3 c9 f0 84 ef 01 f0 ed f1 c0 f3 ee f3 81 f2 bb f0 a9 ef d7 ef 76 f1 0c f4 24 f6 19 f6 e8 f3 0a f2 fc f2 ee f5 2e f8 b3 f8 54 f8 e2 f7 de f7 c3 f8 3e fa c2 fb 02 fd 57 fd 7c fc e3 fb 5a fd 23 00 e2 01 b1 01 c0 00 63 00 92 00 a8 01 f4 05 b4 0e 60 17 a4 18 95 11 bb 09 72 09 4a 12 93 1e 91 26 c0 26 ab 21 95 1b 15 17 67 16 a1 1b c2 24 cc 2a fb 27 13 1e 00 15 e1 12 89 16 3d 1a 4f 1a 3f 17 0a 13 1e 0f fc 0b 8b 09 b1 07 6d 06 02 05 90 02 01 00 f3 fe d7 fe 39 fd 4a f9 28 f5 78 f3 c5 f4 fd f6 83 f7 80 f5 46 f2 c2 ef 01 ef de ef 7b f1 f9 f2 55 f3 06 f2 2f f0 d7 ef 23 f1 5c f2 ff f2 dc f3 bb f4 99 f4 dc f3 0e f4 b3 f5 de f7 f3 f8 44 f8 21 f7 a8
                                                                                                Data Ascii: "wgF0v$.T>W|Z#c`rJ&&!g$*'=O?m9J(xF{U/#\D!
                                                                                                2023-09-08 16:32:12 UTC1477INData Raw: 26 35 d0 35 9b 36 84 37 5a 38 f0 38 34 39 24 39 c6 38 16 38 0c 37 9c 35 c0 33 a2 31 92 2f bc 2d 19 2c 80 2a b2 28 74 26 d8 23 1f 21 64 1e 93 1b 8f 18 65 15 55 12 9e 0f 31 0d c4 0a 43 08 d8 05 7c 03 fe 00 52 fe 9d fb 09 f9 b6 f6 ae f4 cf f2 06 f1 7c ef 41 ee 22 ed ef eb b4 ea 8b e9 81 e8 a3 e7 f0 e6 5b e6 ff e5 01 e6 4c e6 a9 e6 00 e7 6d e7 fe e7 97 e8 1b e9 8c e9 12 ea e3 ea 19 ec 92 ed 06 ef 4e f0 94 f1 f3 f2 54 f4 aa f5 04 f7 5a f8 92 f9 ae fa d1 fb 23 fd c0 fe b3 00 23 03 2c 06 ae 09 53 0d b7 10 9f 13 12 16 5a 18 d1 1a a0 1d c3 20 11 24 4e 27 65 2a 62 2d 3f 30 d3 32 f6 34 a2 36 e6 37 dd 38 9f 39 3c 3a d6 3a 82 3b 1f 3c 74 3c 73 3c 31 3c a0 3b a1 3a 34 39 56 37 1d 35 e0 32 e6 30 29 2f 69 2d 7c 2b 62 29 06 27 50 24 57 21 42 1e 30 1b 25 18 0b 15 eb 11 ed
                                                                                                Data Ascii: &5567Z8849$9887531/-,*(t&#!deU1C|R|A"[LmNTZ##,SZ $N'e*b-?0246789<::;<t<s<1<;:49V7520)/i-|+b)'P$W!B0%
                                                                                                2023-09-08 16:32:12 UTC1493INData Raw: c9 e8 fe e8 65 ea f6 eb df ec 3a ed 01 ed ed eb 49 eb 98 ec bc ee c2 ef fb ef 9b f0 32 f1 c1 f0 3d f0 9a f0 e1 f0 50 f0 60 ef 9e ee 10 ee a6 ee 0f f1 c4 f3 7b f4 d5 f2 3b f1 22 f2 1c f5 d0 f7 39 f9 4a fa e9 fb ac fd fc fe ee ff d1 00 35 02 54 04 32 06 00 06 2c 04 00 04 2c 07 c6 0a 25 0b 0a 09 6f 07 1c 07 f8 06 18 07 79 09 e1 0f 4f 1a 51 25 59 2b 06 2b 11 29 79 2a f3 2e b5 32 70 34 e4 35 ce 37 80 39 a9 3a b1 3a 0b 38 29 32 5b 2b dc 25 6d 21 c6 1d 0c 1c 46 1c ca 1b ae 18 f1 13 a4 0f c4 0c 0d 0b 21 0a 8b 09 f5 08 44 09 9b 0b ad 0e ba 0f 1e 0e df 0b 0f 0a 02 08 f8 05 d2 04 c5 04 61 04 a6 02 0f 00 26 fd 2a fa 67 f6 cb f1 84 ed 49 ea 43 e8 4e e7 cf e6 4c e6 f9 e5 19 e6 d4 e5 0b e4 ef e1 d6 e1 f5 e3 c2 e6 79 e9 12 ec bb ed e9 ed cf ed 7a ee f4 ee 8d ee a6 ee f3
                                                                                                Data Ascii: e:I2=P`{;"9J5T2,,%oyOQ%Y++)y*.2p4579::8)2[+%m!F!Da&*gICNLyz
                                                                                                2023-09-08 16:32:12 UTC1509INData Raw: ca 03 7a f6 81 f4 23 04 c5 0f 6e 08 e2 f6 18 f2 0f fe c0 08 ca 05 8d 00 b1 00 ab fd 54 fa b8 fc bc fe f9 ff 41 0a cd 0f ca fc 5b eb 9c f8 b2 09 7f ff 86 f6 4a 0a 14 19 4e 04 99 e7 77 e7 42 fc b8 0e bd 15 10 0d 2a f7 09 ea ab f7 aa 0b f3 0a 27 01 80 05 0e 07 71 f1 dd e2 53 fa c9 19 e0 17 1a 05 e6 fc 75 f6 d8 ed 06 f8 bc 0c 34 09 08 f9 b0 00 00 12 a0 06 11 f1 a1 f7 ef 07 32 01 07 f5 72 fe 73 09 1d 02 73 fd a2 07 12 06 bb f0 5b ec 13 06 df 15 a4 06 7e f7 47 fa 38 fa 09 f6 ff 04 da 17 60 0d b5 f2 33 eb 17 f6 a2 02 3f 0e a8 0d 4b fe ad f7 77 02 b4 04 58 fa 0b fb 5f ff 9b fb 10 01 44 10 f1 07 1f f0 4d f4 3b 08 10 06 4e fb 72 05 4a 0d a3 fa ff ea a7 f8 92 0e 0e 0e 46 ff a8 f9 5f fe 88 01 fb 00 5b 01 0d fe ab fa 70 02 3c 0a 79 00 66 f4 a5 fe 91 0d 6a 06 78 f5 4e
                                                                                                Data Ascii: z#nTA[JNwB*'qSu42rss[~G8`3?KwX_DM;NrJF_[p<yfjxN
                                                                                                2023-09-08 16:32:12 UTC1525INData Raw: 21 1a 48 0f 0d 08 d0 03 bf 00 d8 fd b2 fb 90 fb f3 fd 1c 02 b4 06 7e 0a 93 0c 9f 0c 17 0b 1b 09 e6 07 f6 07 97 08 95 08 81 07 36 06 21 06 08 08 3d 0b f1 0d 8e 0e db 0c e0 09 df 06 60 04 f0 01 ab fe 01 fa 3f f4 8f ee 5b ea 66 e8 4d e8 f3 e8 5e e9 73 e9 0d ea 4a ec 6b f0 55 f5 3b f9 0f fb 54 fb 75 fb 49 fc 63 fd b6 fd b0 fc ab fa 94 f8 2c f7 94 f6 62 f6 2e f6 e3 f5 9e f5 5e f5 12 f5 c9 f4 99 f4 6c f4 26 f4 d4 f3 91 f3 82 f3 d6 f3 aa f4 f5 f5 a5 f7 a9 f9 e1 fb 39 fe a7 00 01 03 08 05 a1 06 d0 07 8a 08 b6 08 58 08 9a 07 ab 06 b2 05 ca 04 e3 03 d8 02 bd 01 01 01 00 01 90 01 2c 02 77 02 7b 02 9f 02 50 03 8e 04 ca 05 5b 06 2f 06 ea 05 4a 06 7c 07 f3 08 d6 09 b8 09 06 09 ac 08 35 09 41 0a d3 0a 34 0a a4 08 11 07 23 06 ab 05 11 05 fc 03 86 02 08 01 dd ff 30 ff f6
                                                                                                Data Ascii: !H~6!=`?[fM^sJkU;TuIc,b.^l&9X,w{P[/J|5A4#0
                                                                                                2023-09-08 16:32:12 UTC1541INData Raw: 21 f9 c0 fd 87 fe ab f7 93 f7 2b fe 76 fc ca f5 50 f9 84 fe 7e f9 5d f8 71 fd c6 fc d4 f8 c5 f9 f2 f8 d7 f6 66 fe 72 00 1a f8 4e f9 c8 01 3e fa c5 f0 22 fe 76 04 a5 f6 65 f6 b2 05 0d ff 22 f0 7d fc df 05 fd f7 be f5 0b 07 8f 03 81 f4 ae fd 69 07 e9 fc 76 f9 f8 05 b9 02 2e f9 78 02 cb 08 5a ff df fe 47 09 82 02 50 f9 e4 02 44 09 68 01 24 02 39 0b d1 04 27 fe e4 06 46 09 d3 fe 83 01 63 0e 08 09 a8 fe 6b 05 03 0e 1c 08 56 02 ed 05 22 07 03 06 fb 06 38 08 d9 07 11 07 81 07 39 08 c2 06 9a ff 70 ff 1d 0b c6 0c 1a 01 40 01 7d 0d 9c 08 03 fd 5a 04 12 0b 26 00 1c fc a3 08 08 09 26 fe ff 00 b9 08 20 03 0f fd 00 02 63 02 71 fc ba 00 4a 09 17 03 de f7 7a fc a4 06 d8 01 ec f8 90 fd b2 03 ee fe 33 fc 38 01 21 fe 2b f7 34 fd 8a 03 ee f9 fd f2 e6 fe 8c 06 50 fc 79 f4 95
                                                                                                Data Ascii: !+vP~]qfrN>"ve"}iv.xZGPDh$9'FckV"89p@}Z&& cqJz38!+4Py
                                                                                                2023-09-08 16:32:12 UTC1557INData Raw: c1 14 f2 13 e5 12 e3 12 ca 13 28 14 a5 13 41 13 31 13 8d 12 0e 11 88 0f a3 0e 23 0e 9e 0d 03 0d 14 0c 56 0a 14 08 59 06 55 05 50 04 45 03 a0 02 b6 01 ac ff 36 fd 9b fb eb fa 84 fa 0e fa 2b f9 b4 f7 5b f6 ba f5 41 f5 52 f4 8e f3 ae f3 2c f4 1f f4 81 f3 db f2 9c f2 ef f2 8e f3 fc f3 37 f4 b7 f4 7b f5 f5 f5 ec f5 ea f5 a4 f6 17 f8 64 f9 dc f9 e5 f9 35 fa bf fa 42 fb 0c fc 33 fd 20 fe 78 fe 77 fe 54 fe 46 fe cf fe ef ff af 00 78 00 00 00 19 00 71 00 3e 00 9c ff 64 ff ed ff 99 00 a1 00 d0 ff 9c fe e1 fd 27 fe ef fe 38 ff b1 fe d8 fd 33 fd 05 fd 44 fd 6a fd 26 fd 02 fd 5f fd 8a fd 0a fd a3 fc 02 fd 0c fe d5 ff 41 02 c1 03 fe 02 65 01 a8 01 3c 04 68 07 f5 09 c6 0b a0 0c 46 0c a5 0b 58 0c d5 0e 0c 12 c6 14 67 16 a9 16 da 15 1f 15 8c 15 23 17 37 19 13 1b e3 1b 1c
                                                                                                Data Ascii: (A1#VYUPE6+[AR,7{d5B3 xwTFxq>d'83Dj&_Ae<hFXg#7
                                                                                                2023-09-08 16:32:12 UTC1573INData Raw: 7c 02 20 fe ae fc f9 fe 17 01 73 01 0a 01 02 00 66 fe 98 fd 9e fe 7e 01 18 05 2a 06 90 01 dd f9 9d f6 04 fc 71 05 76 09 45 04 fd fb 8b f9 06 fe 0c 03 f9 03 63 01 54 fe 17 fd f3 fd 6d ff fb 00 b4 03 88 05 61 02 cc fb e7 f8 ae fc 73 02 39 05 f1 03 29 00 f4 fc c2 fc a6 fe 01 00 04 01 04 03 00 04 4b 01 6c fc c3 f9 95 fb e2 00 38 06 dd 06 76 01 03 fb b3 f9 ad fd 1f 02 23 03 d8 00 a2 fe 3e ff f2 00 94 00 42 ff 90 ff fd ff 8d fe 98 fd 25 ff 35 01 02 02 d1 01 56 00 e2 fd 2a fd 6c ff 5d 02 1c 03 dd 00 36 fd c6 fb 72 fe 1c 02 19 03 7f 01 83 ff 79 fe 43 ff 23 01 3b 01 16 ff 62 fd a8 fd 2c ff c5 01 26 04 21 03 2f ff af fc 10 fd a8 fe e7 01 63 05 62 03 f5 fb ef f8 9a fe e3 04 5e 05 06 02 aa fd b4 f9 aa fa 39 01 b5 05 4f 03 97 fe fc fc d8 fd ba ff 0f 02 c8 02 7b 00 2e
                                                                                                Data Ascii: | sf~*qvEcTmas9)Kl8v#>B%5V*l]6ryC#;b,&!/cb^9O{.
                                                                                                2023-09-08 16:32:12 UTC1589INData Raw: 02 00 01 00 01 00 02 00 01 00 01 00 00 00 ff ff fe ff fe ff ff ff 01 00 00 00 ff ff 00 00 01 00 01 00 ff ff ff ff 00 00 02 00 02 00 01 00 00 00 01 00 00 00 fe ff fd ff fd ff fe ff fe ff fd ff fe ff fe ff fd ff fc ff fb ff fb ff fb ff fb ff fb ff fc ff fe ff fd ff fc ff fc ff fc ff fc ff fb ff fb ff fc ff fd ff fe ff ff ff fe ff fe ff fe ff fd ff fc ff fc ff fd ff fe ff ff ff ff ff ff ff 00 00 ff ff fe ff fe ff fe ff fd ff fe ff ff ff ff ff 00 00 01 00 01 00 00 00 ff ff ff ff fe ff fe ff ff ff 00 00 00 00 01 00 00 00 ff ff ff ff 01 00 00 00 00 00 01 00 01 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 01 00 02 00 02 00 01 00 00 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 ff ff ff ff ff ff ff ff ff ff 00 00 01 00 01 00 01 00 02 00 01 00 01 00 00
                                                                                                Data Ascii:
                                                                                                2023-09-08 16:32:12 UTC1605INData Raw: d7 ff e2 ff 28 00 31 00 04 00 07 00 2f 00 24 00 ea ff d6 ff f9 ff 32 00 85 00 e1 00 f7 00 a5 00 43 00 2f 00 5d 00 89 00 9b 00 95 00 69 00 36 00 39 00 60 00 62 00 41 00 35 00 45 00 58 00 58 00 36 00 10 00 1f 00 45 00 35 00 01 00 f0 ff 08 00 19 00 0b 00 f3 ff f4 ff 09 00 04 00 de ff c8 ff cf ff de ff f2 ff f1 ff bc ff 8a ff a7 ff e7 ff fd ff eb ff c6 ff 9e ff b0 ff ff ff 0d 00 b6 ff 8b ff cd ff fd ff c9 ff 8a ff 9c ff e8 ff 24 00 1e 00 df ff a9 ff ba ff 00 00 30 00 17 00 d4 ff b6 ff ea ff 2f 00 28 00 ef ff f1 ff 28 00 2e 00 0d 00 19 00 2d 00 0f 00 fe ff 22 00 32 00 2b 00 76 00 2e 01 c6 01 4f 01 90 ff 0d fe 6f fe f3 ff 84 00 cb ff 13 ff 53 ff ab 00 20 02 0a 02 43 00 54 fe 3c fd 7f fd 89 ff 74 01 a2 00 c7 fe 46 ff d3 00 da 00 15 01 79 02 ac 01 72 fe c8 fd 98
                                                                                                Data Ascii: (1/$2C/]i69`bA5EXX6E5$0/((.-"2+v.OoS CT<tFyr
                                                                                                2023-09-08 16:32:12 UTC1621INData Raw: 95 02 bc 00 b4 fe c7 fb 28 f8 0b f5 58 f3 43 f3 81 f4 96 f6 a1 f8 c6 f9 f5 f9 ba f9 b0 f9 f4 f9 62 fa 40 fb fb fc 67 ff cd 01 bf 03 85 05 20 07 c1 07 b4 06 7a 04 6e 02 38 01 61 00 5d ff b8 fe 33 ff 4b 00 8d 00 84 ff 60 fe ed fd 63 fd d0 fb 1c fa 35 fa 89 fc 64 ff d6 00 15 01 ca 01 a1 03 42 05 07 05 4d 03 f0 01 e4 01 4d 02 17 02 e6 01 f0 02 74 04 78 04 a7 02 e4 00 6b 00 63 00 7f ff 91 fd a8 fb 0c fb 51 fc 9a fe 4b 00 a2 00 1f 00 73 ff f7 fe e4 fe 4a ff e8 ff 27 00 f1 ff e1 ff ad 00 63 02 ff 03 3a 04 b0 02 74 00 a4 ff 50 02 24 09 d8 11 de 17 9d 18 31 16 cc 14 c5 15 01 17 69 16 b7 13 05 10 f9 0c ca 0b 52 0c 8e 0d 71 0e 9f 0d c8 09 61 03 6c fd 94 fa 9a fa 85 fb d0 fb 47 fb aa fa 34 fb 63 fd 2c 00 b9 01 0a 01 b9 fe 49 fc 57 fb 9c fc 43 ff f9 01 dc 03 74 04 a9
                                                                                                Data Ascii: (XCb@g zn8a]3K`c5dBMMtxkcQKsJ'c:tP$1iRqalG4c,IWCt
                                                                                                2023-09-08 16:32:12 UTC1637INData Raw: 34 04 11 03 cc 01 23 01 31 01 9a 01 d6 01 aa 01 1e 01 28 00 d3 fe d1 fd e6 fd aa fe ee fe fb fd 4e fc 3f fb 9f fb bd fc 32 fd 9a fc aa fb 10 fb f6 fa 43 fb d2 fb 8c fc 3d fd 60 fd dd fc 90 fc 65 fd 53 ff 75 01 d2 02 16 03 01 03 b1 03 61 05 7a 07 88 09 52 0b 97 0c 59 0d 16 0e 62 0f 55 11 7c 13 3d 15 4d 16 c6 16 21 17 f7 17 81 19 35 1b 40 1c 4d 1c b9 1b 4b 1b 8e 1b 49 1c cc 1c ae 1c fd 1b ed 1a b9 19 ac 18 ef 17 74 17 f0 16 d5 15 e5 13 b3 11 06 10 ef 0e e1 0d 71 0c 96 0a 87 08 98 06 e8 04 72 03 38 02 13 01 9b ff aa fd bb fb 48 fa 4c f9 85 f8 bf f7 c7 f6 9a f5 7c f4 aa f3 32 f3 03 f3 e1 f2 92 f2 23 f2 df f1 e1 f1 10 f2 73 f2 fe f2 60 f3 72 f3 87 f3 f6 f3 c2 f4 c5 f5 c2 f6 60 f7 90 f7 cf f7 87 f8 9e f9 af fa 73 fb ec fb 37 fc ad fc 8a fd 7d fe 3f ff a4 ff aa
                                                                                                Data Ascii: 4#1(N?2C=`eSuazRYbU|=M!5@MKItqr8HL|2#s`r`s7}?
                                                                                                2023-09-08 16:32:12 UTC1653INData Raw: 26 02 bc 02 e3 02 7c 02 43 02 7a 02 c9 02 24 03 74 03 37 03 39 02 70 01 d1 01 f4 02 51 04 5f 06 50 09 8d 0b a1 0b 59 0a 80 09 14 0a e3 0b df 0d 85 0e bd 0d 58 0d 8e 0e 4b 10 db 10 2f 10 4f 0f f0 0e e8 0e a8 0e e7 0d 2a 0d 3d 0d a1 0d df 0c d0 0a 33 09 03 09 47 09 a5 08 43 07 1d 06 8b 05 66 05 f5 04 cb 03 6b 02 ab 01 7b 01 dd 00 b6 ff bd fe 76 fe 9d fe 80 fe ab fd 5f fc 8e fb c7 fb 4f fc 00 fc 00 fb 43 fa 51 fa ba fa d0 fa 79 fa fa f9 a7 f9 8b f9 88 f9 71 f9 6d f9 b8 f9 09 fa d0 f9 3a f9 55 f9 24 fa 91 fa 2b fa c2 f9 fe f9 91 fa 22 fb 4b fb e8 fa 8e fa 19 fb 4a fc ec fc a8 fc 42 fc 9c fc 7d fd dc fd a9 fd dd fd e3 fe d0 ff be ff 2e ff 1b ff df ff fe 00 a2 01 71 01 ea 00 f1 00 92 01 55 02 d4 02 06 03 11 03 b1 02 22 02 47 02 84 03 74 04 e2 03 df 02 df 02 c2
                                                                                                Data Ascii: &|Cz$t79pQ_PYXK/O*=3GCfk{v_OCQyqm:U$+"KJB}.qU"Gt
                                                                                                2023-09-08 16:32:12 UTC1669INData Raw: 6c 01 06 00 19 ff 9c ff 4c 00 5e 00 37 00 fb ff 45 ff a5 fe ea fe e7 ff 96 00 66 00 d9 ff 45 ff e7 fe dc fe 59 ff 06 00 0f 00 6c ff e7 fe 32 ff 89 ff 82 ff c7 ff 05 00 3f ff 22 fe 82 fe a5 ff ee ff c6 ff cc ff 90 ff 2f ff 8f ff 06 00 d5 ff c2 ff 1a 00 1f 00 cc ff 1d 00 f3 00 61 01 ff 00 6d 00 7b 00 e7 00 f6 00 d3 00 43 01 c8 01 9e 01 08 01 bf 00 18 01 ca 01 fb 01 20 01 80 00 e7 00 54 01 4f 01 80 01 98 01 e7 00 84 00 cf 00 a4 00 4f 00 eb 00 7f 01 eb 00 6e 00 b7 00 b3 00 6b 00 93 00 9e 00 3c 00 2f 00 83 00 8f 00 c6 00 3b 01 1d 01 84 00 38 00 60 00 97 00 f3 00 22 01 e0 00 bc 00 f6 00 1f 01 d7 00 9c 00 bb 00 e0 00 a0 00 28 00 29 00 99 00 c9 00 95 00 5c 00 0b 00 91 ff 70 ff c8 ff f2 ff d1 ff bb ff 9c ff 63 ff 5b ff b1 ff e6 ff b1 ff 32 ff dc fe 2b ff a9 ff c7
                                                                                                Data Ascii: lL^7EfEYl2?"/am{C TOOnk</;8`"()\pc[2+
                                                                                                2023-09-08 16:32:12 UTC1685INData Raw: 1b f0 9f f0 1e f6 bd fe fd 04 b4 06 08 07 34 08 3b 08 d8 05 ce 03 95 04 c8 06 38 08 f3 08 76 09 27 09 fa 07 71 06 ae 03 e5 fe 75 fa 95 f9 63 fb 70 fc 44 fc 15 fd d7 fe 41 ff 18 fe 68 fd d8 fd 53 fe bd fe df ff 7f 01 44 03 1b 06 d2 09 3e 0b 5e 08 87 04 70 04 77 07 c7 08 47 06 ba 02 87 01 38 03 c0 05 31 06 0e 03 4b fe 84 fb 29 fb 56 fa 82 f9 7a ff f6 10 2c 27 94 34 87 33 e4 2b 0e 29 d5 2d d9 33 a8 34 28 31 0c 30 84 35 a2 3d 86 40 79 3b ec 32 db 2a 4f 21 70 13 17 05 66 fe e2 01 a0 08 af 09 3d 03 2c fb a1 f7 28 f8 f7 f6 e4 f0 54 ea 18 ea c7 f0 95 f8 7b fd 47 01 69 06 b5 0a 15 0a 6a 04 3a fe 14 fc c0 fe 49 03 ee 05 75 05 c8 03 c5 02 30 01 a6 fc ec f5 84 f0 d7 ed ca eb fc e8 9e e7 64 ea 35 f0 91 f4 02 f4 7e ef 97 eb 21 ec 5d f0 20 f4 5d f5 16 f7 df fc c5 04 e9
                                                                                                Data Ascii: 4;8v'qucpDAhSD>^pwG81K)Vz,'43+)-34(105=@y;2*O!pf=,(T{Gij:Iu0d5~!] ]
                                                                                                2023-09-08 16:32:12 UTC1701INData Raw: d8 ff 0f ff 0b ff c7 ff 39 00 d6 ff b5 ff 95 00 e3 00 80 ff 7b fe d7 ff 96 01 d7 00 a9 fe fb fd 80 ff 6d 01 7b 01 7f ff 33 fe bc ff 98 01 a0 00 92 fe d1 fe f4 00 f2 01 bb 00 b4 fe 47 fe 19 00 86 01 9a 00 54 ff fa ff e6 00 ae 00 7f 00 96 00 ef ff 62 ff f8 ff 22 00 81 ff ee ff 27 01 de 00 82 ff 74 ff 66 00 b6 00 56 00 0b 00 aa ff 17 ff 63 ff e5 00 d0 01 88 00 f9 fe da ff 89 01 ee 00 0d ff 98 fe 55 ff 48 00 a5 01 06 02 4e 00 e9 fe bd ff 84 00 bc ff 79 ff 11 00 b1 ff cd fe 41 ff 68 00 0f 01 c7 01 17 02 9a 00 58 fe 07 fe 68 ff 35 00 00 00 c4 ff e4 ff 41 00 ed 00 f5 00 e3 ff fc fe 51 ff ea ff 6c ff 9c fe f6 fe df 00 69 02 b4 01 dd ff 2e ff 8d ff 87 ff cc ff 64 00 00 00 92 ff aa 00 18 01 4d ff 14 ff 60 01 80 01 a2 fe 9f fd 3d ff 23 00 a5 00 b1 01 62 01 c9 ff 9e
                                                                                                Data Ascii: 9{m{3GTb"'tfVcUHNyAhXh5AQli.dM`=#b
                                                                                                2023-09-08 16:32:12 UTC1717INData Raw: ac ff 13 00 67 00 b2 ff 98 fe 85 fe a8 ff 87 00 ec ff 97 fe 6a fe c7 ff 32 01 2b 01 e4 ff d7 fe c8 fe 3e ff 91 ff f1 ff a3 00 76 01 d3 01 f8 00 3b ff 7f fe fd ff f7 01 05 02 6f 00 19 ff fa fe ec ff 40 01 b3 01 bf 00 a4 ff 69 ff 59 ff df fe 2a ff e5 00 42 02 76 01 93 ff e3 fe 9f ff 5f 00 88 00 71 00 55 00 3b 00 1d 00 dc ff db ff be 00 d2 01 7b 01 a7 ff 4a fe c0 fe 46 00 28 01 ad 00 bf ff 88 ff fe ff 22 00 9c ff 46 ff f6 ff 2f 01 4e 01 d6 ff 8e fe 32 ff f1 00 ad 01 db 00 8e ff 04 ff 8f ff 54 00 48 00 ce ff 36 00 28 01 eb 00 69 ff a8 fe a7 ff e6 00 eb 00 08 00 63 ff 80 ff 41 00 fe 00 ea 00 57 00 54 00 b8 00 48 00 40 ff 40 ff 8d 00 8b 01 0f 01 b3 ff ec fe 73 ff 7a 00 b5 00 08 00 6d ff 75 ff c5 ff c8 ff 70 ff 6d ff 47 00 33 01 ea 00 aa ff e9 fe 3d ff 04 00 88
                                                                                                Data Ascii: gj2+>v;o@iY*Bv_qU;{JF("F/N2TH6(icAWTH@@szmupmG3=
                                                                                                2023-09-08 16:32:12 UTC1733INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                Data Ascii:
                                                                                                2023-09-08 16:32:12 UTC1749INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                Data Ascii:
                                                                                                2023-09-08 16:32:12 UTC1765INData Raw: d5 16 a3 15 73 14 49 13 04 12 9e 10 42 0f f9 0d a5 0c 3d 0b d3 09 66 08 f8 06 9d 05 55 04 02 03 a2 01 63 00 4e ff 3a fe 17 fd 01 fc 00 fb 07 fa 22 f9 57 f8 8e f7 c1 f6 1c f6 a2 f5 26 f5 94 f4 11 f4 b8 f3 7d f3 49 f3 16 f3 e3 f2 bf f2 bd f2 d5 f2 dc f2 cc f2 d6 f2 11 f3 50 f3 73 f3 95 f3 cc f3 10 f4 62 f4 c0 f4 09 f5 34 f5 78 f5 f1 f5 68 f6 b3 f6 f3 f6 45 f7 9b f7 e9 f7 3f f8 b1 f8 5e f9 5c fa 84 fb 96 fc 86 fd 84 fe a7 ff d9 00 fc 01 11 03 24 04 44 05 74 06 a2 07 b9 08 bf 09 da 0a 1d 0c 66 0d 87 0e 85 0f 86 10 86 11 69 12 35 13 f8 13 ab 14 51 15 f6 15 7c 16 cb 16 08 17 56 17 9f 17 cb 17 df 17 d6 17 b3 17 90 17 6b 17 1d 17 a4 16 2c 16 be 15 3c 15 9e 14 ee 13 26 13 58 12 ac 11 0a 11 2b 10 1c 0f 2d 0e 61 0d 7c 0c 78 0b 72 0a 6c 09 6c 08 8a 07 ad 06 a5 05 90
                                                                                                Data Ascii: sIB=fUcN:"W&}IPsb4xhE?^\$Dtfi5Q|Vk,<&X+-a|xrll
                                                                                                2023-09-08 16:32:12 UTC1781INData Raw: 95 f8 1d fa 42 fc 61 fe c0 ff 4c 00 a0 00 43 01 26 02 fa 02 91 03 e8 03 26 04 85 04 10 05 9e 05 28 06 d0 06 99 07 40 08 76 08 43 08 16 08 4f 08 c1 08 df 08 69 08 ac 07 19 07 d8 06 d4 06 f9 06 26 07 02 07 4b 06 5b 05 fa 04 78 05 72 06 b0 07 84 09 1d 0c 0a 0f e1 11 e5 14 99 18 d8 1c ba 20 5c 23 bb 24 ac 25 d9 26 fc 27 7d 28 4e 28 c1 27 1f 27 b4 26 c2 26 24 27 72 27 69 27 f6 26 24 26 0f 25 ac 23 c8 21 5f 1f 8d 1c 3e 19 75 15 a8 11 49 0e 42 0b 38 08 0f 05 0f 02 b0 ff 0f fe 9e fc b3 fa 58 f8 2a f6 74 f4 e3 f2 0d f1 e1 ee 9c ec 99 ea 2f e9 56 e8 ac e7 11 e7 d8 e6 1f e7 94 e7 1d e8 04 e9 4b ea 7f eb 41 ec 98 ec ea ec ab ed d8 ee f3 ef a7 f0 24 f1 d9 f1 24 f3 fc f4 d1 f6 37 f8 6e f9 d0 fa 47 fc a5 fd ee fe 0c 00 e7 00 8d 01 01 02 4d 02 c3 02 88 03 41 04 a5 04 f1
                                                                                                Data Ascii: BaLC&&(@vCOi&K[xr \#$%&'}(N(''&&$'r'i'&$&%#!_>uIB8X*t/VKA$$7nGMA
                                                                                                2023-09-08 16:32:12 UTC1796INData Raw: 95 fd 60 fd bb fd be fc ae fb 9c fc 7f fe 30 fe 94 fb e3 f9 f1 fc ec 00 71 fd b5 f8 c9 fb 8e ff 74 fc 26 fb 74 fe a1 fc 81 fa 17 ff 5a 00 78 f9 4a f9 f8 00 cd ff df f9 7e fb a4 ff dc fd 7d fb 13 fd c6 fd 6b fd 22 fd 30 fd fe fe 93 01 d8 00 fa fd 08 ff ae 01 24 01 ae ff c2 00 e6 01 3c 01 b5 01 4d 03 71 02 89 00 9c 02 eb 04 f6 01 33 ff ec 02 e6 05 94 02 8f 01 fc 04 11 05 b5 01 b0 02 4e 05 a6 03 86 02 31 04 ec 04 99 03 b7 03 8e 04 51 04 e1 04 4e 05 7d 04 ec 03 09 05 a6 05 5c 05 c1 05 54 05 34 04 04 05 15 06 0c 04 a0 03 7b 07 23 07 02 01 47 02 4d 0a 68 08 f8 ff 0f 02 b1 09 bf 06 62 00 27 03 43 07 63 05 d5 02 b4 03 f0 04 bc 04 18 05 f3 05 1a 05 0f 01 ec 00 3e 08 8b 08 92 fe fa fd 67 09 11 08 af fc 40 00 df 07 8c 01 c4 fd 0b 07 63 05 70 f9 9a fe 72 0a a1 04 55
                                                                                                Data Ascii: `0qt&tZxJ~}k"0$<Mq3N1QN}\T4{#GMhb'Cc>g@cprU
                                                                                                2023-09-08 16:32:12 UTC1812INData Raw: fb ff 86 fe 3f ff 4a ff 23 fe f1 fd 28 fe 59 fd 39 fd c2 fe 8e ff f1 fd d7 fb ba fb 22 fd ea fd 55 fd ab fc cf fc 4b fd 59 fd c0 fc 2a fc 73 fc 00 fd 72 fc 6e fb c9 fb 53 fd 57 fe 09 fe 9c fc 67 fb 0e fc bf fd e2 fd c1 fc ca fc d0 fd 35 fe e8 fd b0 fd f6 fd 27 ff 00 00 ad fe ed fc cf fd 4c 00 53 01 eb 00 47 00 8d ff 75 ff 8c 00 59 01 f2 00 e6 00 b6 01 be 01 a0 00 53 00 97 01 f1 02 d1 02 8f 01 8d 00 6e 00 11 01 e8 01 93 02 ab 02 55 02 bc 01 06 01 fd 00 d2 01 ab 02 61 02 4e 01 6d 00 91 00 b0 01 4e 02 d2 01 32 01 9e 01 6d 03 04 07 95 0a 49 0a 5d 07 2b 07 e5 09 d0 0a a3 0a 2d 0d 19 10 e2 0f d7 0e d9 0f 2f 11 10 12 71 13 8e 13 0f 11 0f 0f 5b 10 ab 12 53 13 b3 12 d0 11 7d 10 9d 0e e2 0c f5 0b d1 0b 76 0b 78 0a 5f 09 5c 08 d2 06 7f 05 7b 05 1c 05 8e 02 83 ff 97
                                                                                                Data Ascii: ?J#(Y9"UKY*srnSWg5'LSGuYSnUaNmN2mI]+-/q[S}vx_\{
                                                                                                2023-09-08 16:32:12 UTC1828INData Raw: 15 00 1d 00 20 00 12 00 06 00 0f 00 1d 00 18 00 09 00 07 00 11 00 1a 00 1b 00 18 00 14 00 11 00 11 00 11 00 10 00 0d 00 0d 00 10 00 0b 00 03 00 09 00 19 00 1d 00 0e 00 04 00 08 00 09 00 ff ff f9 ff ff ff 05 00 00 00 fb ff fc ff fb ff f5 ff f2 ff f5 ff f8 ff f5 ff f1 ff f3 ff f5 ff f0 ff e7 ff e2 ff e3 ff e6 ff e6 ff e2 ff df ff e4 ff ed ff ee ff e9 ff e7 ff e4 ff de ff df ff e8 ff ed ff f0 ff fb ff 00 00 f4 ff eb ff f0 ff f4 ff eb ff e3 ff e9 ff f4 ff f8 ff f6 ff f5 ff fc ff 07 00 0c 00 05 00 fc ff fd ff 04 00 07 00 0a 00 0e 00 0f 00 0e 00 11 00 15 00 15 00 17 00 21 00 23 00 19 00 12 00 17 00 1f 00 22 00 21 00 1e 00 19 00 14 00 12 00 15 00 1b 00 1c 00 17 00 0d 00 09 00 0d 00 14 00 1b 00 1f 00 1a 00 12 00 15 00 1c 00 11 00 f8 ff ed ff f7 ff 01 00 fe ff f4
                                                                                                Data Ascii: !#"!
                                                                                                2023-09-08 16:32:12 UTC1844INData Raw: 80 04 7b 04 6d 04 c5 04 ea 04 3d 04 b6 02 bb 00 de fe 8c fd 9d fc 84 fb 26 fa 06 f9 9d f8 bb f8 03 f9 8d f9 94 fa bf fb 63 fc 9f fc 4f fd b9 fe 11 00 9c 00 6b 00 0c 00 33 00 33 01 55 02 71 02 ba 01 b0 01 dc 02 0c 04 54 04 37 04 68 04 c4 04 eb 04 c9 04 42 04 56 03 73 02 e0 01 3c 01 28 00 ff fe 3b fe d2 fd 7c fd 32 fd 27 fd 67 fd cf fd 2e fe 83 fe e7 fe 70 ff 25 00 d0 00 0c 01 af 00 3c 00 5f 00 f6 00 42 01 44 01 23 02 99 04 ce 07 70 0a 98 0c 8b 0f a7 13 ab 17 30 1a 26 1b 7c 1b ef 1b 10 1c b0 1a 89 17 d3 13 d5 10 47 0e 1d 0b 5a 07 3a 04 64 02 24 01 a2 ff fa fd e6 fc b7 fc d8 fc 30 fc 74 fa cb f8 87 f8 2f f9 ea f8 37 f7 d6 f5 84 f6 98 f8 3d fa 06 fb 0a fc 00 fe 73 00 9f 02 fd 03 b3 04 6b 05 2e 06 f1 05 44 04 6a 02 88 01 fc 00 58 ff 9f fc 5b fa aa f9 1b fa 52
                                                                                                Data Ascii: {m=&cOk33UqT7hBVs<(;|2'g.p%<_BD#p0&|GZ:d$0t/7=sk.DjX[R
                                                                                                2023-09-08 16:32:12 UTC1858INData Raw: fa 11 f8 87 f6 31 f7 ac f9 36 fb 81 fa 9d f9 91 fa 46 fc 75 fc dc fa 50 f9 7d f9 60 fb a7 fd 73 ff 76 01 a3 04 03 08 35 09 c4 07 6c 06 cc 07 14 0b 82 0d 18 0e 3c 0e 51 0f 07 11 e7 11 02 11 26 0f 02 0e ce 0d cb 0c 07 0a 82 07 a1 07 61 09 90 09 37 07 49 04 2e 02 52 00 30 fe 85 fc 13 fc 99 fc 56 fd 7a fd 5e fc 57 fa db f8 02 f9 f2 fa ca ff 85 09 9f 16 7d 20 d5 21 3a 1d 2e 1a ae 1c 76 22 b3 27 53 2b 60 2e 7d 31 db 33 c3 33 42 30 e1 2a 8c 26 c7 23 c1 1f d3 18 e5 11 fe 0e c0 0f ae 0f 4d 0b 50 03 e4 fa 4f f4 75 ef 47 eb 0d e8 8e e7 35 ea 01 ed 49 ec 74 e8 cb e5 00 e7 e9 e9 b8 ea 08 e9 43 e8 61 eb 54 f1 5f f6 73 f8 23 f9 b4 fa 68 fc 91 fb 25 f8 0c f6 a1 f8 6f fe db 02 00 03 e6 ff c6 fc db fb 99 fc c4 fc 47 fb 60 f9 c4 f8 5b f9 d0 f9 0e fa 7e fb 55 fe 4b 00 10 ff
                                                                                                Data Ascii: 16FuP}`sv5l<Q&a7I.R0Vz^W} !:.v"'S+`.}133B0*&#MPOuG5ItCaT_s#h%oG`[~UK
                                                                                                2023-09-08 16:32:12 UTC1874INData Raw: 00 00 00 00 00 ff ff 00 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 01 00 01 00 00 00 00 00 01 00 01 00 01 00 01 00 01 00 00 00 00 00 00 00 00 00 01 00 01 00 01 00 01 00 01 00 01 00 00 00 00 00 01 00 01 00 01 00 01 00 01 00 01 00 00 00 01 00 01 00 01 00 01 00 01 00 01 00 00 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 00 00 00 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 02 00 02 00 01 00 01 00 01 00 01 00 01 00 02 00 02 00 01 00 01 00 01 00 02 00 02 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 00 00 01 00 01 00 02 00 02 00 01 00 01 00 01 00
                                                                                                Data Ascii:
                                                                                                2023-09-08 16:32:12 UTC1876INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                Data Ascii:
                                                                                                2023-09-08 16:32:12 UTC1892INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                Data Ascii:
                                                                                                2023-09-08 16:32:12 UTC1908INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 00 01 00 01 00 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                Data Ascii:
                                                                                                2023-09-08 16:32:12 UTC1924INData Raw: 05 cb 04 ef 02 b5 00 61 ff 33 ff 94 ff 88 00 0e 02 5b 03 07 04 1c 04 22 03 c5 00 00 fe 31 fc a5 fb 9e fb 2b fb a1 fa c5 fb 39 ff e9 02 62 04 b0 03 7c 02 c6 01 11 01 56 ff c6 fc d8 fa 99 fa b1 fb 33 fd 5d fe 28 ff 75 00 17 02 53 02 ef 00 e2 ff 9e ff 95 fe 14 fd d9 fc 85 fd e6 fd b5 fe d4 00 0c 03 f4 03 ad 03 1a 03 13 03 af 03 d5 03 8f 02 d4 00 52 00 f5 00 89 01 e0 01 c0 02 0d 04 c7 04 ad 04 47 04 c0 03 9f 02 b0 00 96 fe 70 fd a4 fd c6 fd a1 fc f4 fb 1f fe 9a 01 98 02 21 01 81 00 5f 01 f8 00 43 fe bb fb 13 fb d0 fa 70 f9 86 f8 b5 fa d6 ff 2a 05 3b 08 c5 08 3a 08 97 07 d8 05 ce 01 04 fd ec f9 50 f8 df f6 5a f6 1d f8 76 fb 5c ff c7 03 76 07 01 08 86 05 1b 03 06 02 2d 00 76 fc f9 f8 7f f7 21 f7 78 f7 21 fa 3f ff 0a 04 5d 06 e0 06 8d 06 46 05 05 03 19 00 c2 fc
                                                                                                Data Ascii: a3["1+9b|V3](uSRGp!_Cp*;:PZv\v-v!x!?]F
                                                                                                2023-09-08 16:32:12 UTC1940INData Raw: f7 2e f7 d9 f7 6f f9 c3 fb 15 fe 93 ff 00 00 92 ff 83 fe 0b fd 5d fb d2 f9 1f f9 b9 f9 45 fb fe fc 85 fe f4 ff 50 01 32 02 1c 02 43 01 8f 00 1a 01 01 04 04 0a a4 12 0a 1c 4c 24 6e 2a 27 2e 38 2f 99 2d 12 2a 5d 26 7d 24 56 25 17 28 53 2b fa 2d 51 2f 94 2e 1d 2b f4 24 32 1d 72 15 21 0f 2f 0b aa 09 e5 09 03 0b 3d 0c fa 0c 9f 0c dc 0a fb 07 d3 04 52 02 f0 00 99 00 23 01 79 02 48 04 0b 06 4a 07 90 07 bf 06 16 05 e3 02 55 00 9a fd ec fa 6a f8 66 f6 4c f5 f4 f4 9e f4 b9 f3 73 f2 22 f1 b1 ef bd ed 41 eb dd e8 5a e7 2a e7 29 e8 d9 e9 d0 eb f6 ed 38 f0 d5 f1 0b f2 34 f1 7e f0 97 f0 3f f1 2a f2 75 f3 48 f5 72 f7 84 f9 f2 fa 3d fb 96 fa bf f9 3c f9 c7 f8 10 f8 b0 f7 4d f8 b6 f9 3d fb 85 fc 70 fd d6 fd d1 fd b6 fd a3 fd 6e fd 8b fd 35 ff 74 03 4a 0a 58 12 be 19 5d 1f
                                                                                                Data Ascii: .o]EP2CL$n*'.8/-*]&}$V%(S+-Q/.+$2r!/=R#yHJUjfLs"AZ*)84~?*uHr=<M=pn5tJX]
                                                                                                2023-09-08 16:32:12 UTC1956INData Raw: 03 06 03 68 02 65 01 16 00 e6 fe 2b fe ca fd 6f fd ea fc 4f fc e7 fb f8 fb 7a fc 32 fd 05 fe 09 ff 5e 00 fe 01 94 03 9f 04 f2 04 cb 04 78 04 10 04 71 03 85 02 83 01 c0 00 45 00 ca ff 15 ff 30 fe 66 fd f2 fc c6 fc e6 fc fa fd 12 01 d5 06 ec 0e 3a 18 c7 21 38 2b 4c 34 41 3c 0e 42 05 45 4f 45 b7 43 df 40 d7 3c 7f 37 ec 30 64 29 5f 21 5b 19 9a 11 2c 0a 41 03 60 fd 4a f9 4d f7 c0 f6 8e f6 3a f6 fa f5 f0 f5 ad f5 86 f4 7c f2 77 f0 56 ef 0f ef 01 ef e8 ee 1b ef 01 f0 7b f1 18 f3 ae f4 82 f6 e6 f8 df fb 25 ff 3e 02 ad 04 2c 06 b5 06 5f 06 21 05 d7 02 99 ff 02 fc e8 f8 b0 f6 14 f5 a0 f3 49 f2 75 f1 6a f1 fa f1 cb f2 d1 f3 56 f5 96 f7 64 fa 33 fd 82 ff 2f 01 65 02 44 03 ad 03 77 03 ce 02 42 02 4c 02 e6 02 9e 03 21 04 8f 04 32 05 04 06 a1 06 d3 06 d2 06 fb 06 57 07
                                                                                                Data Ascii: he+oOz2^xqE0f:!8+L4A<BEOEC@<70d)_![,A`JM:|wV{%>,_!IujVd3/eDwBL!2W
                                                                                                2023-09-08 16:32:12 UTC1972INData Raw: 01 3f 02 9b 02 0b 03 e4 03 f9 03 82 02 2d 01 08 02 90 04 4c 06 25 06 2e 06 16 09 cc 0d cd 0f 0b 0d 92 09 f7 0a a2 11 71 18 9b 1a 9b 18 6a 16 40 16 27 17 84 18 7f 1b 44 20 c6 23 87 22 e7 1c a5 17 cb 17 23 1d 24 22 a4 21 81 1c 7b 17 3a 15 f0 14 6a 14 d9 12 0c 11 a5 0f b3 0d 05 0a 35 05 ac 01 9b 00 23 00 ed fd e0 f9 29 f6 43 f4 30 f3 ba f0 84 ec 14 e9 9d e8 07 ea 1c ea 5a e7 52 e3 d1 e0 11 e1 c9 e2 01 e4 40 e4 06 e4 59 e3 65 e2 2d e2 03 e4 cd e7 52 eb 22 ec 98 ea c9 e9 15 ec 98 f0 58 f4 bc f5 cd f5 70 f6 4c f8 e5 fa 7c fd 9f ff 56 01 5f 02 7e 02 ad 02 88 04 e9 07 94 0a 97 0a 8b 08 16 07 32 08 40 0b ce 0d eb 0d b9 0b 07 09 da 07 fa 08 12 0b 18 0c 27 0b ff 08 ea 06 d8 05 19 06 cc 06 ed 06 5d 06 64 05 13 04 a0 02 b4 01 10 02 9f 03 db 04 44 04 41 02 ad 00 c8 00
                                                                                                Data Ascii: ?-L%.qj@'D #"#$"!{:j5#)C0ZR@Ye-R"XpL|V_~2@']dDA
                                                                                                2023-09-08 16:32:12 UTC1988INData Raw: ff 9c ff 92 ff 80 ff 89 ff b5 ff d3 ff c2 ff a1 ff 95 ff ac ff f7 ff 67 00 a5 00 76 00 2a 00 2a 00 74 00 c5 00 0d 01 4c 01 5c 01 2e 01 f5 00 ef 00 16 01 56 01 aa 01 e0 01 b1 01 3f 01 02 01 2a 01 72 01 a4 01 c2 01 c8 01 9c 01 5e 01 52 01 7b 01 a9 01 cc 01 e7 01 e7 01 c4 01 a9 01 b8 01 db 01 ed 01 e7 01 d9 01 cd 01 cb 01 d6 01 de 01 ca 01 a3 01 8c 01 90 01 9e 01 a2 01 a0 01 9a 01 81 01 53 01 35 01 47 01 6f 01 85 01 7f 01 61 01 31 01 0e 01 15 01 39 01 4e 01 48 01 35 01 13 01 e4 00 cd 00 e8 00 0e 01 07 01 dc 00 bf 00 b8 00 a7 00 88 00 7e 00 9a 00 b5 00 a2 00 77 00 63 00 6c 00 7b 00 8c 00 99 00 81 00 44 00 2a 00 5c 00 a2 00 ae 00 81 00 43 00 0e 00 f5 ff 09 00 35 00 4f 00 45 00 19 00 cd ff 7d ff 68 ff a6 ff fa ff 0d 00 c6 ff 5a ff 1f ff 3d ff 8a ff b8 ff ab ff
                                                                                                Data Ascii: gv**tL\.V?*r^R{S5Goa19NH5~wcl{D*\C5OE}hZ=
                                                                                                2023-09-08 16:32:12 UTC2004INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                Data Ascii:
                                                                                                2023-09-08 16:32:12 UTC2020INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                Data Ascii:


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                28192.168.2.34975835.190.80.1443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2023-09-08 16:32:44 UTC2020OUTOPTIONS /report/v3?s=2xkAvYJIk%2FRee4T8TyHMDNhsbzpwn2Mw45rvkoIDw08e5rtluRM1UonsGiDffl7HtD9FF%2Bc9mGk1HG46J%2FYPoj4%2BrCpXMhUBDnFhMU7hp3EWXIr2awMjPHwolri9I4edaGOqQ%2Fasog%3D%3D HTTP/1.1
                                                                                                Host: a.nel.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                Origin: https://d2wd3j0avy8e64.cloudfront.net
                                                                                                Access-Control-Request-Method: POST
                                                                                                Access-Control-Request-Headers: content-type
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2023-09-08 16:32:45 UTC2021INHTTP/1.1 200 OK
                                                                                                content-length: 0
                                                                                                access-control-max-age: 86400
                                                                                                access-control-allow-methods: OPTIONS, POST
                                                                                                access-control-allow-origin: *
                                                                                                access-control-allow-headers: content-length, content-type
                                                                                                date: Fri, 08 Sep 2023 16:32:44 GMT
                                                                                                Via: 1.1 google
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                29192.168.2.34975935.190.80.1443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2023-09-08 16:32:45 UTC2021OUTPOST /report/v3?s=2xkAvYJIk%2FRee4T8TyHMDNhsbzpwn2Mw45rvkoIDw08e5rtluRM1UonsGiDffl7HtD9FF%2Bc9mGk1HG46J%2FYPoj4%2BrCpXMhUBDnFhMU7hp3EWXIr2awMjPHwolri9I4edaGOqQ%2Fasog%3D%3D HTTP/1.1
                                                                                                Host: a.nel.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 929
                                                                                                Content-Type: application/reports+json
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2023-09-08 16:32:45 UTC2022OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 39 33 31 36 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 35 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 64 32 77 64 33 6a 30 61 76 79 38 65 36 34 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 2f 77 65 72 72 78 30 31 2f 3f 70 68 6f 6e 65 3d 2b 31 2d 38 37 37 2d 36 34 35 2d 36 32 37 36 26 25 32 34 77 65 62 5f 6f 6e 6c 79 3d 74 72 75 65 26 5f 62 72 61 6e 63 68 5f 6d 61 74 63 68 5f 69 64 3d 31 32 31 32 37 37 30 39 38 35 35 30 33 31 31 30 34 34 34 26 5f 62 72 61 6e 63 68 5f 72 65 66 65 72 72 65 72 3d 48 34 73
                                                                                                Data Ascii: [{"age":59316,"body":{"elapsed_time":753,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4s
                                                                                                2023-09-08 16:32:45 UTC2022INHTTP/1.1 200 OK
                                                                                                content-length: 0
                                                                                                date: Fri, 08 Sep 2023 16:32:45 GMT
                                                                                                Via: 1.1 google
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                3192.168.2.349715108.139.16.226443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2023-09-08 16:31:41 UTC21OUTGET /werrx01/main.css HTTP/1.1
                                                                                                Host: d2wd3j0avy8e64.cloudfront.net
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: style
                                                                                                Referer: https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=ok
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2023-09-08 16:31:42 UTC22INHTTP/1.1 200 OK
                                                                                                Content-Type: text/css
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                Date: Fri, 08 Sep 2023 16:31:42 GMT
                                                                                                Last-Modified: Wed, 30 Aug 2023 19:56:28 GMT
                                                                                                ETag: W/"64ef9eec-2f4f"
                                                                                                Expires: Sun, 08 Oct 2023 16:31:42 GMT
                                                                                                Cache-Control: max-age=2592000
                                                                                                CF-Cache-Status: MISS
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2Ap%2FwmKQhZER4HzEhxpMqFM1XvXeVsy4HgivcoekUGz7RAOa4N0VfUzSiky82Q5FWLX8VWPvd%2BDegcZu%2F8X91xWvaDQopFBnJebkcjc7%2B6bLiXWEe2634RsU4HEKZy%2Bu7a0L21gYYw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 803895509c8b242f-IAD
                                                                                                Vary: Accept-Encoding
                                                                                                X-Cache: Miss from cloudfront
                                                                                                Via: 1.1 ac5c3ac6e5d87e9394ed00e7554c9aee.cloudfront.net (CloudFront)
                                                                                                X-Amz-Cf-Pop: ATL58-P2
                                                                                                X-Amz-Cf-Id: XrWTpnI8Hy3KNwTpnmVyhYI7s4EXKiwVlBTUBlZag4ie1berFim7Fw==
                                                                                                2023-09-08 16:31:42 UTC23INData Raw: 32 37 65 33 0d 0a 62 6f 64 79 7b 0d 0a 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 68 69 64 64 65 6e 3b 20 0d 0a 7d 0d 0a 23 70 6f 70 5f 75 70 5f 6e 65 77 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 36 25 3b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 33 36 25 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 61 37 33 65 38 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 34 34 30 70 78 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 34 70 78 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23
                                                                                                Data Ascii: 27e3body{ overflow-y: hidden; }#pop_up_new{ position: absolute; top: 6%; z-index: 999999; left: 36%; background: #1a73e8; width: 440px; text-align: left; padding-top: 4px; display: none; color: #
                                                                                                2023-09-08 16:31:42 UTC33INData Raw: 37 36 63 0d 0a 31 39 30 70 78 3b 0d 0a 7d 0d 0a 23 62 6f 74 74 6f 6d 20 75 6c 20 6c 69 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 30 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 33 70 78 3b 0d 0a 7d 0d 0a 2e 62 75 74 74 6f 6e 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 33 30 70 78 20 31 30 70 78 20 33 30 70 78 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 61 37 33 65 38 3b 0d 0a 20 20 20 20
                                                                                                Data Ascii: 76c190px;}#bottom ul li { display: inline-block; float: left; padding-left: 20px; margin-top: 13px;}.button { border-radius: 4px; padding: 10px 30px 10px 30px; color: #fff; background-color: #1a73e8;
                                                                                                2023-09-08 16:31:42 UTC35INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                4192.168.2.349721104.17.24.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2023-09-08 16:31:42 UTC35OUTGET /ajax/libs/jquery/2.1.3/jquery.min.js HTTP/1.1
                                                                                                Host: cdnjs.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://d2wd3j0avy8e64.cloudfront.net/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2023-09-08 16:31:42 UTC53INHTTP/1.1 200 OK
                                                                                                Date: Fri, 08 Sep 2023 16:31:42 GMT
                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Cache-Control: public, max-age=30672000
                                                                                                ETag: W/"64982dfd-7422"
                                                                                                Last-Modified: Sun, 25 Jun 2023 12:07:25 GMT
                                                                                                cf-cdnjs-via: cfworker/r2
                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                Timing-Allow-Origin: *
                                                                                                X-Content-Type-Options: nosniff
                                                                                                CF-Cache-Status: HIT
                                                                                                Age: 2589544
                                                                                                Expires: Wed, 28 Aug 2024 16:31:42 GMT
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BYYhQKNQb7KEe4t5OGSjr4IozG2PS2%2B840AJX3LjxSh3ZYno6eF3qYQpZecWtJUsbOiYNvR7mI8sf%2BTMxB3Q6OJEDn2QmckS6ELv5ZW4gG4p%2BURe5SlaXZ1ItpRSfPB3R0T%2FwZre"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                Strict-Transport-Security: max-age=15780000
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 80389552ae0c2892-IAD
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2023-09-08 16:31:42 UTC54INData Raw: 33 39 62 63 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 31 2e 33 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 34 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20
                                                                                                Data Ascii: 39bc/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires
                                                                                                2023-09-08 16:31:42 UTC54INData Raw: 3d 7b 7d 2c 69 3d 68 2e 74 6f 53 74 72 69 6e 67 2c 6a 3d 68 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6b 3d 7b 7d 2c 6c 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 6d 3d 22 32 2e 31 2e 33 22 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6e 2e 66 6e 2e 69 6e 69 74 28 61 2c 62 29 7d 2c 6f 3d 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 7c 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 24 2f 67 2c 70 3d 2f 5e 2d 6d 73 2d 2f 2c 71 3d 2f 2d 28 5b 5c 64 61 2d 7a 5d 29 2f 67 69 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 3b 6e 2e 66 6e 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 6a 71 75 65 72 79 3a 6d 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 6e 2c 73
                                                                                                Data Ascii: ={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,s
                                                                                                2023-09-08 16:31:42 UTC56INData Raw: 64 29 29 3a 76 6f 69 64 20 30 21 3d 3d 64 26 26 28 67 5b 62 5d 3d 64 29 29 3b 72 65 74 75 72 6e 20 67 7d 2c 6e 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 6d 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 2c 69 73 52 65 61 64 79 3a 21 30 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 61 29 7d 2c 6e 6f 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 73 46 75 6e 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 6e 2e 74 79 70 65 28 61 29 7d 2c 69 73 41 72 72 61 79 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 2c 69 73 57 69 6e 64 6f 77 3a 66 75 6e 63 74
                                                                                                Data Ascii: d)):void 0!==d&&(g[b]=d));return g},n.extend({expando:"jQuery"+(m+Math.random()).replace(/\D/g,""),isReady:!0,error:function(a){throw new Error(a)},noop:function(){},isFunction:function(a){return"function"===n.type(a)},isArray:Array.isArray,isWindow:funct
                                                                                                2023-09-08 16:31:42 UTC57INData Raw: 29 7b 76 61 72 20 63 3d 62 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 26 26 28 73 28 4f 62 6a 65 63 74 28 61 29 29 3f 6e 2e 6d 65 72 67 65 28 63 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 3f 5b 61 5d 3a 61 29 3a 66 2e 63 61 6c 6c 28 63 2c 61 29 29 2c 63 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 62 3f 2d 31 3a 67 2e 63 61 6c 6c 28 62 2c 61 2c 63 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 2b 62 2e 6c 65 6e 67 74 68 2c 64 3d 30 2c 65 3d 61 2e 6c 65 6e 67 74 68 3b 63 3e 64 3b 64 2b 2b 29 61 5b 65 2b 2b 5d 3d 62 5b 64 5d 3b 72 65 74 75 72 6e 20 61 2e 6c 65 6e 67 74 68 3d 65 2c 61 7d 2c 67 72 65 70 3a 66
                                                                                                Data Ascii: ){var c=b||[];return null!=a&&(s(Object(a))?n.merge(c,"string"==typeof a?[a]:a):f.call(c,a)),c},inArray:function(a,b,c){return null==b?-1:g.call(b,a,c)},merge:function(a,b){for(var c=+b.length,d=0,e=a.length;c>d;d++)a[e++]=b[d];return a.length=e,a},grep:f
                                                                                                2023-09-08 16:31:42 UTC58INData Raw: 6e 20 63 3b 72 65 74 75 72 6e 2d 31 7d 2c 4b 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4c 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 4d 3d 22 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 5c 78 30 30 2d 5c 5c 78 61 30 5d 29 2b 22 2c 4e 3d 4d 2e 72 65 70 6c 61 63 65 28 22 77 22 2c 22 77 23 22 29 2c 4f 3d 22 5c 5c 5b 22 2b 4c 2b 22 2a 28 22 2b 4d 2b 22 29 28 3f 3a 22 2b 4c 2b 22 2a 28 5b 2a
                                                                                                Data Ascii: n c;return-1},K="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",L="[\\x20\\t\\r\\n\\f]",M="(?:\\\\.|[\\w-]|[^\\x00-\\xa0])+",N=M.replace("w","w#"),O="\\["+L+"*("+M+")(?:"+L+"*([*
                                                                                                2023-09-08 16:31:42 UTC60INData Raw: 22 69 67 22 29 2c 64 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 22 30 78 22 2b 62 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 64 21 3d 3d 64 7c 7c 63 3f 62 3a 30 3e 64 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 64 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 64 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 64 7c 35 36 33 32 30 29 7d 2c 65 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 28 29 7d 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 45 3d 49 2e 63 61 6c 6c 28 76 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 76 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 45 5b 76 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 66 62 29 7b 48 3d 7b
                                                                                                Data Ascii: "ig"),db=function(a,b,c){var d="0x"+b-65536;return d!==d||c?b:0>d?String.fromCharCode(d+65536):String.fromCharCode(d>>10|55296,1023&d|56320)},eb=function(){m()};try{H.apply(E=I.call(v.childNodes),v.childNodes),E[v.childNodes.length].nodeType}catch(fb){H={
                                                                                                2023-09-08 16:31:42 UTC61INData Raw: 65 29 7b 72 65 74 75 72 6e 20 61 2e 70 75 73 68 28 63 2b 22 20 22 29 3e 64 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 62 5b 61 2e 73 68 69 66 74 28 29 5d 2c 62 5b 63 2b 22 20 22 5d 3d 65 7d 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 69 62 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 75 5d 3d 21 30 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 6a 62 28 61 29 7b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 61 28 62 29 7d 63 61 74 63 68 28 63 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 62 29 2c 62 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f
                                                                                                Data Ascii: e){return a.push(c+" ")>d.cacheLength&&delete b[a.shift()],b[c+" "]=e}return b}function ib(a){return a[u]=!0,a}function jb(a){var b=n.createElement("div");try{return!!a(b)}catch(c){return!1}finally{b.parentNode&&b.parentNode.removeChild(b),b=null}}functio
                                                                                                2023-09-08 16:31:42 UTC62INData Raw: 69 22 2c 21 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 4e 61 6d 65 22 29 7d 29 2c 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3d 6a 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 67 2e 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 28 22 22 29 29 2c 21 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3d 24 2e 74 65 73 74 28 67 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 2c 63 2e 67 65 74 42 79 49 64 3d 6a 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64
                                                                                                Data Ascii: i",!a.getAttribute("className")}),c.getElementsByTagName=jb(function(a){return a.appendChild(g.createComment("")),!a.getElementsByTagName("*").length}),c.getElementsByClassName=$.test(g.getElementsByClassName),c.getById=jb(function(a){return o.appendChild
                                                                                                2023-09-08 16:31:42 UTC64INData Raw: 28 22 5b 2a 5e 24 5d 3d 22 2b 4c 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4c 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 4b 2b 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 75 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 7e 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 75 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74
                                                                                                Data Ascii: ("[*^$]="+L+"*(?:''|\"\")"),a.querySelectorAll("[selected]").length||q.push("\\["+L+"*(?:value|"+K+")"),a.querySelectorAll("[id~="+u+"-]").length||q.push("~="),a.querySelectorAll(":checked").length||q.push(":checked"),a.querySelectorAll("a#"+u+"+*").lengt
                                                                                                2023-09-08 16:31:42 UTC65INData Raw: 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 3a 31 2c 31 26 64 7c 7c 21 63 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 61 29 3d 3d 3d 64 3f 61 3d 3d 3d 67 7c 7c 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 61 29 3f 2d 31 3a 62 3d 3d 3d 67 7c 7c 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 62 29 3f 31 3a 6b 3f 4a 28 6b 2c 61 29 2d 4a 28 6b 2c 62 29 3a 30 3a 34 26 64 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 63 2c 64 3d 30 2c 65 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 62 2e 70 61 72 65 6e 74 4e 6f
                                                                                                Data Ascii: DocumentPosition(b):1,1&d||!c.sortDetached&&b.compareDocumentPosition(a)===d?a===g||a.ownerDocument===v&&t(v,a)?-1:b===g||b.ownerDocument===v&&t(v,b)?1:k?J(k,a)-J(k,b):0:4&d?-1:1)}:function(a,b){if(a===b)return l=!0,0;var c,d=0,e=a.parentNode,f=b.parentNo
                                                                                                2023-09-08 16:31:42 UTC66INData Raw: 28 62 3d 61 5b 66 2b 2b 5d 29 62 3d 3d 3d 61 5b 66 5d 26 26 28 65 3d 64 2e 70 75 73 68 28 66 29 29 3b 77 68 69 6c 65 28 65 2d 2d 29 61 2e 73 70 6c 69 63 65 28 64 5b 65 5d 2c 31 29 7d 72 65 74 75 72 6e 20 6b 3d 6e 75 6c 6c 2c 61 7d 2c 65 3d 67 62 2e 67 65 74 54 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3d 22 22 2c 64 3d 30 2c 66 3d 61 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 66 29 7b 69 66 28 31 3d 3d 3d 66 7c 7c 39 3d 3d 3d 66 7c 7c 31 31 3d 3d 3d 66 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 72 65 74 75 72 6e 20 61 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3b 66 6f 72 28 61 3d 61 2e 66 69 72 73 74 43 68 69 6c 64 3b 61 3b 61 3d 61 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 63
                                                                                                Data Ascii: (b=a[f++])b===a[f]&&(e=d.push(f));while(e--)a.splice(d[e],1)}return k=null,a},e=gb.getText=function(a){var b,c="",d=0,f=a.nodeType;if(f){if(1===f||9===f||11===f){if("string"==typeof a.textContent)return a.textContent;for(a=a.firstChild;a;a=a.nextSibling)c
                                                                                                2023-09-08 16:31:42 UTC68INData Raw: 22 29 29 26 26 79 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 62 2e 74 65 73 74 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 2e 63 6c 61 73 73 4e 61 6d 65 26 26 61 2e 63 6c 61 73 73 4e 61 6d 65 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 29 7d 29 7d 2c 41 54 54 52 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 65 3d 67 62 2e 61 74 74 72 28 64 2c 61 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 22 21 3d 22 3d 3d 3d 62 3a 62 3f 28 65 2b 3d 22 22 2c 22 3d 22 3d 3d 3d 62 3f 65 3d 3d 3d 63 3a 22 21 3d
                                                                                                Data Ascii: "))&&y(a,function(a){return b.test("string"==typeof a.className&&a.className||"undefined"!=typeof a.getAttribute&&a.getAttribute("class")||"")})},ATTR:function(a,b,c){return function(d){var e=gb.attr(d,a);return null==e?"!="===b:b?(e+="","="===b?e===c:"!=
                                                                                                2023-09-08 16:31:42 UTC68INData Raw: 37 66 66 39 0d 0a 6e 74 4e 6f 64 65 2c 72 3d 68 26 26 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 73 3d 21 69 26 26 21 68 3b 69 66 28 71 29 7b 69 66 28 66 29 7b 77 68 69 6c 65 28 70 29 7b 6c 3d 62 3b 77 68 69 6c 65 28 6c 3d 6c 5b 70 5d 29 69 66 28 68 3f 6c 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 72 3a 31 3d 3d 3d 6c 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 6f 3d 70 3d 22 6f 6e 6c 79 22 3d 3d 3d 61 26 26 21 6f 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 6f 3d 5b 67 3f 71 2e 66 69 72 73 74 43 68 69 6c 64 3a 71 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 67 26 26 73 29 7b 6b 3d 71 5b 75 5d 7c 7c 28 71 5b 75 5d 3d 7b 7d 29 2c 6a 3d 6b 5b 61 5d
                                                                                                Data Ascii: 7ff9ntNode,r=h&&b.nodeName.toLowerCase(),s=!i&&!h;if(q){if(f){while(p){l=b;while(l=l[p])if(h?l.nodeName.toLowerCase()===r:1===l.nodeType)return!1;o=p="only"===a&&!o&&"nextSibling"}return!0}if(o=[g?q.firstChild:q.lastChild],g&&s){k=q[u]||(q[u]={}),j=k[a]
                                                                                                2023-09-08 16:31:42 UTC70INData Raw: 66 28 61 29 3e 2d 31 7d 7d 29 2c 6c 61 6e 67 3a 69 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 57 2e 74 65 73 74 28 61 7c 7c 22 22 29 7c 7c 67 62 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 6c 61 6e 67 3a 20 22 2b 61 29 2c 61 3d 61 2e 72 65 70 6c 61 63 65 28 63 62 2c 64 62 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3b 64 6f 20 69 66 28 63 3d 70 3f 62 2e 6c 61 6e 67 3a 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 78 6d 6c 3a 6c 61 6e 67 22 29 7c 7c 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6c 61 6e 67 22 29 29 72 65 74 75 72 6e 20 63 3d 63 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 63 3d 3d 3d 61 7c 7c 30 3d 3d 3d 63 2e 69 6e 64 65 78 4f 66 28 61 2b 22 2d
                                                                                                Data Ascii: f(a)>-1}}),lang:ib(function(a){return W.test(a||"")||gb.error("unsupported lang: "+a),a=a.replace(cb,db).toLowerCase(),function(b){var c;do if(c=p?b.lang:b.getAttribute("xml:lang")||b.getAttribute("lang"))return c=c.toLowerCase(),c===a||0===c.indexOf(a+"-
                                                                                                2023-09-08 16:31:42 UTC71INData Raw: 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 5b 30 3e 63 3f 63 2b 62 3a 63 5d 7d 29 2c 65 76 65 6e 3a 6f 62 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 30 3b 62 3e 63 3b 63 2b 3d 32 29 61 2e 70 75 73 68 28 63 29 3b 72 65 74 75 72 6e 20 61 7d 29 2c 6f 64 64 3a 6f 62 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 31 3b 62 3e 63 3b 63 2b 3d 32 29 61 2e 70 75 73 68 28 63 29 3b 72 65 74 75 72 6e 20 61 7d 29 2c 6c 74 3a 6f 62 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 30 3e 63 3f 63 2b 62 3a 63 3b 2d 2d 64 3e 3d 30 3b 29 61 2e 70 75 73 68 28 64 29 3b 72 65 74 75 72 6e 20 61 7d 29 2c 67 74 3a 6f 62 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 6f 72 28
                                                                                                Data Ascii: ion(a,b,c){return[0>c?c+b:c]}),even:ob(function(a,b){for(var c=0;b>c;c+=2)a.push(c);return a}),odd:ob(function(a,b){for(var c=1;b>c;c+=2)a.push(c);return a}),lt:ob(function(a,b,c){for(var d=0>c?c+b:c;--d>=0;)a.push(d);return a}),gt:ob(function(a,b,c){for(
                                                                                                2023-09-08 16:31:42 UTC72INData Raw: 68 5b 30 5d 3d 3d 3d 77 26 26 68 5b 31 5d 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6a 5b 32 5d 3d 68 5b 32 5d 3b 69 66 28 69 5b 64 5d 3d 6a 2c 6a 5b 32 5d 3d 61 28 62 2c 63 2c 67 29 29 72 65 74 75 72 6e 21 30 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 62 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6c 65 6e 67 74 68 3e 31 3f 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 61 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 65 2d 2d 29 69 66 28 21 61 5b 65 5d 28 62 2c 63 2c 64 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 3a 61 5b 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 75 62 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 30 2c 65 3d 62 2e 6c 65 6e 67 74 68 3b 65 3e 64 3b 64 2b 2b 29 67 62 28 61 2c 62 5b 64 5d 2c 63 29 3b 72 65 74 75 72 6e 20
                                                                                                Data Ascii: h[0]===w&&h[1]===f)return j[2]=h[2];if(i[d]=j,j[2]=a(b,c,g))return!0}}}function tb(a){return a.length>1?function(b,c,d){var e=a.length;while(e--)if(!a[e](b,c,d))return!1;return!0}:a[0]}function ub(a,b,c){for(var d=0,e=b.length;e>d;d++)gb(a,b[d],c);return
                                                                                                2023-09-08 16:31:42 UTC74INData Raw: 26 26 74 62 28 6d 29 2c 69 3e 31 26 26 72 62 28 61 2e 73 6c 69 63 65 28 30 2c 69 2d 31 29 2e 63 6f 6e 63 61 74 28 7b 76 61 6c 75 65 3a 22 20 22 3d 3d 3d 61 5b 69 2d 32 5d 2e 74 79 70 65 3f 22 2a 22 3a 22 22 7d 29 29 2e 72 65 70 6c 61 63 65 28 52 2c 22 24 31 22 29 2c 63 2c 65 3e 69 26 26 78 62 28 61 2e 73 6c 69 63 65 28 69 2c 65 29 29 2c 66 3e 65 26 26 78 62 28 61 3d 61 2e 73 6c 69 63 65 28 65 29 29 2c 66 3e 65 26 26 72 62 28 61 29 29 7d 6d 2e 70 75 73 68 28 63 29 7d 72 65 74 75 72 6e 20 74 62 28 6d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 62 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 2e 6c 65 6e 67 74 68 3e 30 2c 65 3d 61 2e 6c 65 6e 67 74 68 3e 30 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 69 2c 6b 29 7b 76 61 72 20 6c 2c 6d 2c 6f 2c 70 3d 30 2c 71 3d
                                                                                                Data Ascii: &&tb(m),i>1&&rb(a.slice(0,i-1).concat({value:" "===a[i-2].type?"*":""})).replace(R,"$1"),c,e>i&&xb(a.slice(i,e)),f>e&&xb(a=a.slice(e)),f>e&&rb(a))}m.push(c)}return tb(m)}function yb(a,b){var c=b.length>0,e=a.length>0,f=function(f,g,h,i,k){var l,m,o,p=0,q=
                                                                                                2023-09-08 16:31:42 UTC75INData Raw: 65 73 74 28 6a 5b 30 5d 2e 74 79 70 65 29 26 26 70 62 28 62 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 62 29 29 29 7b 69 66 28 6a 2e 73 70 6c 69 63 65 28 69 2c 31 29 2c 61 3d 66 2e 6c 65 6e 67 74 68 26 26 72 62 28 6a 29 2c 21 61 29 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 65 2c 66 29 2c 65 3b 62 72 65 61 6b 7d 7d 7d 72 65 74 75 72 6e 28 6e 7c 7c 68 28 61 2c 6f 29 29 28 66 2c 62 2c 21 70 2c 65 2c 61 62 2e 74 65 73 74 28 61 29 26 26 70 62 28 62 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 62 29 2c 65 7d 2c 63 2e 73 6f 72 74 53 74 61 62 6c 65 3d 75 2e 73 70 6c 69 74 28 22 22 29 2e 73 6f 72 74 28 42 29 2e 6a 6f 69 6e 28 22 22 29 3d 3d 3d 75 2c 63 2e 64 65 74 65 63 74 44 75 70 6c 69 63 61 74 65 73 3d 21 21 6c 2c 6d 28 29 2c 63 2e 73 6f 72 74 44 65 74 61 63 68
                                                                                                Data Ascii: est(j[0].type)&&pb(b.parentNode)||b))){if(j.splice(i,1),a=f.length&&rb(j),!a)return H.apply(e,f),e;break}}}return(n||h(a,o))(f,b,!p,e,ab.test(a)&&pb(b.parentNode)||b),e},c.sortStable=u.split("").sort(B).join("")===u,c.detectDuplicates=!!l,m(),c.sortDetach
                                                                                                2023-09-08 16:31:42 UTC76INData Raw: 62 29 29 72 65 74 75 72 6e 20 6e 2e 66 69 6c 74 65 72 28 62 2c 61 2c 63 29 3b 62 3d 6e 2e 66 69 6c 74 65 72 28 62 2c 61 29 7d 72 65 74 75 72 6e 20 6e 2e 67 72 65 70 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 67 2e 63 61 6c 6c 28 62 2c 61 29 3e 3d 30 21 3d 3d 63 7d 29 7d 6e 2e 66 69 6c 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 62 5b 30 5d 3b 72 65 74 75 72 6e 20 63 26 26 28 61 3d 22 3a 6e 6f 74 28 22 2b 61 2b 22 29 22 29 2c 31 3d 3d 3d 62 2e 6c 65 6e 67 74 68 26 26 31 3d 3d 3d 64 2e 6e 6f 64 65 54 79 70 65 3f 6e 2e 66 69 6e 64 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 28 64 2c 61 29 3f 5b 64 5d 3a 5b 5d 3a 6e 2e 66 69 6e 64 2e 6d 61 74 63 68 65 73 28 61 2c 6e 2e 67 72 65 70 28 62 2c 66 75 6e
                                                                                                Data Ascii: b))return n.filter(b,a,c);b=n.filter(b,a)}return n.grep(a,function(a){return g.call(b,a)>=0!==c})}n.filter=function(a,b,c){var d=b[0];return c&&(a=":not("+a+")"),1===b.length&&1===d.nodeType?n.find.matchesSelector(d,a)?[d]:[]:n.find.matches(a,n.grep(b,fun
                                                                                                2023-09-08 16:31:42 UTC78INData Raw: 74 65 78 74 3d 6c 2c 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 3d 61 2c 74 68 69 73 7d 72 65 74 75 72 6e 20 61 2e 6e 6f 64 65 54 79 70 65 3f 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 74 68 69 73 5b 30 5d 3d 61 2c 74 68 69 73 2e 6c 65 6e 67 74 68 3d 31 2c 74 68 69 73 29 3a 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 3f 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 79 2e 72 65 61 64 79 3f 79 2e 72 65 61 64 79 28 61 29 3a 61 28 6e 29 3a 28 76 6f 69 64 20 30 21 3d 3d 61 2e 73 65 6c 65 63 74 6f 72 26 26 28 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 3d 61 2e 73 65 6c 65 63 74 6f 72 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 61 2e 63 6f 6e 74 65 78 74 29 2c 6e 2e 6d 61 6b 65 41 72 72 61 79 28 61 2c 74 68 69 73 29 29 7d 3b 41 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                Data Ascii: text=l,this.selector=a,this}return a.nodeType?(this.context=this[0]=a,this.length=1,this):n.isFunction(a)?"undefined"!=typeof y.ready?y.ready(a):a(n):(void 0!==a.selector&&(this.selector=a.selector,this.context=a.context),n.makeArray(a,this))};A.prototype
                                                                                                2023-09-08 16:31:42 UTC79INData Raw: 63 74 69 6f 6e 20 44 28 61 2c 62 29 7b 77 68 69 6c 65 28 28 61 3d 61 5b 62 5d 29 26 26 31 21 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 3b 72 65 74 75 72 6e 20 61 7d 6e 2e 65 61 63 68 28 7b 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 62 26 26 31 31 21 3d 3d 62 2e 6e 6f 64 65 54 79 70 65 3f 62 3a 6e 75 6c 6c 7d 2c 70 61 72 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 2e 64 69 72 28 61 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 29 7d 2c 70 61 72 65 6e 74 73 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 6e 2e 64 69 72 28 61 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 63 29 7d 2c 6e 65 78 74 3a 66 75 6e 63 74
                                                                                                Data Ascii: ction D(a,b){while((a=a[b])&&1!==a.nodeType);return a}n.each({parent:function(a){var b=a.parentNode;return b&&11!==b.nodeType?b:null},parents:function(a){return n.dir(a,"parentNode")},parentsUntil:function(a,b,c){return n.dir(a,"parentNode",c)},next:funct
                                                                                                2023-09-08 16:31:42 UTC80INData Raw: 7d 2c 6b 3d 7b 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 68 29 7b 76 61 72 20 63 3d 68 2e 6c 65 6e 67 74 68 3b 21 66 75 6e 63 74 69 6f 6e 20 67 28 62 29 7b 6e 2e 65 61 63 68 28 62 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 6e 2e 74 79 70 65 28 63 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 64 3f 61 2e 75 6e 69 71 75 65 26 26 6b 2e 68 61 73 28 63 29 7c 7c 68 2e 70 75 73 68 28 63 29 3a 63 26 26 63 2e 6c 65 6e 67 74 68 26 26 22 73 74 72 69 6e 67 22 21 3d 3d 64 26 26 67 28 63 29 7d 29 7d 28 61 72 67 75 6d 65 6e 74 73 29 2c 64 3f 66 3d 68 2e 6c 65 6e 67 74 68 3a 62 26 26 28 65 3d 63 2c 6a 28 62 29 29 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 26 26 6e
                                                                                                Data Ascii: },k={add:function(){if(h){var c=h.length;!function g(b){n.each(b,function(b,c){var d=n.type(c);"function"===d?a.unique&&k.has(c)||h.push(c):c&&c.length&&"string"!==d&&g(c)})}(arguments),d?f=h.length:b&&(e=c,j(b))}return this},remove:function(){return h&&n
                                                                                                2023-09-08 16:31:42 UTC82INData Raw: 2e 6e 6f 74 69 66 79 29 3a 63 5b 66 5b 30 5d 2b 22 57 69 74 68 22 5d 28 74 68 69 73 3d 3d 3d 64 3f 63 2e 70 72 6f 6d 69 73 65 28 29 3a 74 68 69 73 2c 67 3f 5b 61 5d 3a 61 72 67 75 6d 65 6e 74 73 29 7d 29 7d 29 2c 61 3d 6e 75 6c 6c 7d 29 2e 70 72 6f 6d 69 73 65 28 29 7d 2c 70 72 6f 6d 69 73 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 3f 6e 2e 65 78 74 65 6e 64 28 61 2c 64 29 3a 64 7d 7d 2c 65 3d 7b 7d 3b 72 65 74 75 72 6e 20 64 2e 70 69 70 65 3d 64 2e 74 68 65 6e 2c 6e 2e 65 61 63 68 28 62 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 66 29 7b 76 61 72 20 67 3d 66 5b 32 5d 2c 68 3d 66 5b 33 5d 3b 64 5b 66 5b 31 5d 5d 3d 67 2e 61 64 64 2c 68 26 26 67 2e 61 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 3d 68 7d 2c 62 5b 31 5e 61
                                                                                                Data Ascii: .notify):c[f[0]+"With"](this===d?c.promise():this,g?[a]:arguments)})}),a=null}).promise()},promise:function(a){return null!=a?n.extend(a,d):d}},e={};return d.pipe=d.then,n.each(b,function(a,f){var g=f[2],h=f[3];d[f[1]]=g.add,h&&g.add(function(){c=h},b[1^a
                                                                                                2023-09-08 16:31:42 UTC83INData Raw: 20 48 7c 7c 28 48 3d 6e 2e 44 65 66 65 72 72 65 64 28 29 2c 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 6c 2e 72 65 61 64 79 53 74 61 74 65 3f 73 65 74 54 69 6d 65 6f 75 74 28 6e 2e 72 65 61 64 79 29 3a 28 6c 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 49 2c 21 31 29 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 49 2c 21 31 29 29 29 2c 48 2e 70 72 6f 6d 69 73 65 28 62 29 7d 2c 6e 2e 72 65 61 64 79 2e 70 72 6f 6d 69 73 65 28 29 3b 76 61 72 20 4a 3d 6e 2e 61 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 3d 30 2c 69 3d 61 2e 6c 65 6e 67 74 68 2c 6a 3d 6e 75 6c 6c 3d 3d 63 3b 69 66 28 22 6f 62 6a 65 63 74
                                                                                                Data Ascii: H||(H=n.Deferred(),"complete"===l.readyState?setTimeout(n.ready):(l.addEventListener("DOMContentLoaded",I,!1),a.addEventListener("load",I,!1))),H.promise(b)},n.ready.promise();var J=n.access=function(a,b,c,d,e,f,g){var h=0,i=a.length,j=null==c;if("object
                                                                                                2023-09-08 16:31:42 UTC84INData Raw: 61 6d 65 6c 43 61 73 65 28 62 29 29 29 3a 28 74 68 69 73 2e 73 65 74 28 61 2c 62 2c 63 29 2c 76 6f 69 64 20 30 21 3d 3d 63 3f 63 3a 62 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 3d 74 68 69 73 2e 6b 65 79 28 61 29 2c 67 3d 74 68 69 73 2e 63 61 63 68 65 5b 66 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 62 29 74 68 69 73 2e 63 61 63 68 65 5b 66 5d 3d 7b 7d 3b 65 6c 73 65 7b 6e 2e 69 73 41 72 72 61 79 28 62 29 3f 64 3d 62 2e 63 6f 6e 63 61 74 28 62 2e 6d 61 70 28 6e 2e 63 61 6d 65 6c 43 61 73 65 29 29 3a 28 65 3d 6e 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 2c 62 20 69 6e 20 67 3f 64 3d 5b 62 2c 65 5d 3a 28 64 3d 65 2c 64 3d 64 20 69 6e 20 67 3f 5b 64 5d 3a 64 2e 6d 61 74 63 68 28 45 29 7c 7c 5b 5d 29
                                                                                                Data Ascii: amelCase(b))):(this.set(a,b,c),void 0!==c?c:b)},remove:function(a,b){var c,d,e,f=this.key(a),g=this.cache[f];if(void 0===b)this.cache[f]={};else{n.isArray(b)?d=b.concat(b.map(n.camelCase)):(e=n.camelCase(b),b in g?d=[b,e]:(d=e,d=d in g?[d]:d.match(E)||[])
                                                                                                2023-09-08 16:31:42 UTC86INData Raw: 6e 28 29 7b 4d 2e 73 65 74 28 74 68 69 73 2c 61 29 7d 29 3a 4a 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 2c 64 3d 6e 2e 63 61 6d 65 6c 43 61 73 65 28 61 29 3b 69 66 28 66 26 26 76 6f 69 64 20 30 3d 3d 3d 62 29 7b 69 66 28 63 3d 4d 2e 67 65 74 28 66 2c 61 29 2c 76 6f 69 64 20 30 21 3d 3d 63 29 72 65 74 75 72 6e 20 63 3b 69 66 28 63 3d 4d 2e 67 65 74 28 66 2c 64 29 2c 76 6f 69 64 20 30 21 3d 3d 63 29 72 65 74 75 72 6e 20 63 3b 69 66 28 63 3d 50 28 66 2c 64 2c 76 6f 69 64 20 30 29 2c 76 6f 69 64 20 30 21 3d 3d 63 29 72 65 74 75 72 6e 20 63 7d 65 6c 73 65 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 4d 2e 67 65 74 28 74 68 69 73 2c 64 29 3b 4d 2e 73 65 74 28 74 68 69 73 2c 64 2c 62 29 2c 2d 31
                                                                                                Data Ascii: n(){M.set(this,a)}):J(this,function(b){var c,d=n.camelCase(a);if(f&&void 0===b){if(c=M.get(f,a),void 0!==c)return c;if(c=M.get(f,d),void 0!==c)return c;if(c=P(f,d,void 0),void 0!==c)return c}else this.each(function(){var c=M.get(this,d);M.set(this,d,b),-1
                                                                                                2023-09-08 16:31:42 UTC87INData Raw: 73 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 31 2c 65 3d 6e 2e 44 65 66 65 72 72 65 64 28 29 2c 66 3d 74 68 69 73 2c 67 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 2d 2d 64 7c 7c 65 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 66 2c 5b 66 5d 29 7d 3b 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 61 26 26 28 62 3d 61 2c 61 3d 76 6f 69 64 20 30 29 2c 61 3d 61 7c 7c 22 66 78 22 3b 77 68 69 6c 65 28 67 2d 2d 29 63 3d 4c 2e 67 65 74 28 66 5b 67 5d 2c 61 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 29 2c 63 26 26 63 2e 65 6d 70 74 79 26 26 28 64 2b 2b 2c 63 2e 65 6d 70 74 79 2e 61 64 64 28 68 29 29 3b 72 65 74 75 72 6e 20 68 28 29 2c 65 2e 70 72 6f 6d 69 73 65 28 62 29 7d 7d 29 3b 76 61 72 20 51 3d 2f 5b
                                                                                                Data Ascii: se:function(a,b){var c,d=1,e=n.Deferred(),f=this,g=this.length,h=function(){--d||e.resolveWith(f,[f])};"string"!=typeof a&&(b=a,a=void 0),a=a||"fx";while(g--)c=L.get(f[g],a+"queueHooks"),c&&c.empty&&(d++,c.empty.add(h));return h(),e.promise(b)}});var Q=/[
                                                                                                2023-09-08 16:31:42 UTC88INData Raw: 2e 64 69 73 70 61 74 63 68 2e 61 70 70 6c 79 28 61 2c 61 72 67 75 6d 65 6e 74 73 29 3a 76 6f 69 64 20 30 7d 29 2c 62 3d 28 62 7c 7c 22 22 29 2e 6d 61 74 63 68 28 45 29 7c 7c 5b 22 22 5d 2c 6a 3d 62 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6a 2d 2d 29 68 3d 59 2e 65 78 65 63 28 62 5b 6a 5d 29 7c 7c 5b 5d 2c 6f 3d 71 3d 68 5b 31 5d 2c 70 3d 28 68 5b 32 5d 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 2e 22 29 2e 73 6f 72 74 28 29 2c 6f 26 26 28 6c 3d 6e 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 6f 5d 7c 7c 7b 7d 2c 6f 3d 28 65 3f 6c 2e 64 65 6c 65 67 61 74 65 54 79 70 65 3a 6c 2e 62 69 6e 64 54 79 70 65 29 7c 7c 6f 2c 6c 3d 6e 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 6f 5d 7c 7c 7b 7d 2c 6b 3d 6e 2e 65 78 74 65 6e 64 28 7b 74 79 70 65 3a 6f 2c 6f 72 69 67
                                                                                                Data Ascii: .dispatch.apply(a,arguments):void 0}),b=(b||"").match(E)||[""],j=b.length;while(j--)h=Y.exec(b[j])||[],o=q=h[1],p=(h[2]||"").split(".").sort(),o&&(l=n.event.special[o]||{},o=(e?l.delegateType:l.bindType)||o,l=n.event.special[o]||{},k=n.extend({type:o,orig
                                                                                                2023-09-08 16:31:42 UTC90INData Raw: 65 74 65 20 72 2e 68 61 6e 64 6c 65 2c 4c 2e 72 65 6d 6f 76 65 28 61 2c 22 65 76 65 6e 74 73 22 29 29 7d 7d 2c 74 72 69 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 2c 65 29 7b 76 61 72 20 66 2c 67 2c 68 2c 69 2c 6b 2c 6d 2c 6f 2c 70 3d 5b 64 7c 7c 6c 5d 2c 71 3d 6a 2e 63 61 6c 6c 28 62 2c 22 74 79 70 65 22 29 3f 62 2e 74 79 70 65 3a 62 2c 72 3d 6a 2e 63 61 6c 6c 28 62 2c 22 6e 61 6d 65 73 70 61 63 65 22 29 3f 62 2e 6e 61 6d 65 73 70 61 63 65 2e 73 70 6c 69 74 28 22 2e 22 29 3a 5b 5d 3b 69 66 28 67 3d 68 3d 64 3d 64 7c 7c 6c 2c 33 21 3d 3d 64 2e 6e 6f 64 65 54 79 70 65 26 26 38 21 3d 3d 64 2e 6e 6f 64 65 54 79 70 65 26 26 21 58 2e 74 65 73 74 28 71 2b 6e 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 65 64 29 26 26 28 71 2e 69 6e 64 65 78 4f 66 28
                                                                                                Data Ascii: ete r.handle,L.remove(a,"events"))}},trigger:function(b,c,d,e){var f,g,h,i,k,m,o,p=[d||l],q=j.call(b,"type")?b.type:b,r=j.call(b,"namespace")?b.namespace.split("."):[];if(g=h=d=d||l,3!==d.nodeType&&8!==d.nodeType&&!X.test(q+n.event.triggered)&&(q.indexOf(
                                                                                                2023-09-08 16:31:42 UTC91INData Raw: 62 2c 63 2c 65 2c 66 2c 67 2c 68 3d 5b 5d 2c 69 3d 64 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 2c 6a 3d 28 4c 2e 67 65 74 28 74 68 69 73 2c 22 65 76 65 6e 74 73 22 29 7c 7c 7b 7d 29 5b 61 2e 74 79 70 65 5d 7c 7c 5b 5d 2c 6b 3d 6e 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 61 2e 74 79 70 65 5d 7c 7c 7b 7d 3b 69 66 28 69 5b 30 5d 3d 61 2c 61 2e 64 65 6c 65 67 61 74 65 54 61 72 67 65 74 3d 74 68 69 73 2c 21 6b 2e 70 72 65 44 69 73 70 61 74 63 68 7c 7c 6b 2e 70 72 65 44 69 73 70 61 74 63 68 2e 63 61 6c 6c 28 74 68 69 73 2c 61 29 21 3d 3d 21 31 29 7b 68 3d 6e 2e 65 76 65 6e 74 2e 68 61 6e 64 6c 65 72 73 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 6a 29 2c 62 3d 30 3b 77 68 69 6c 65 28 28 66 3d 68 5b 62 2b 2b 5d 29 26 26 21 61 2e 69 73 50 72 6f 70 61 67 61
                                                                                                Data Ascii: b,c,e,f,g,h=[],i=d.call(arguments),j=(L.get(this,"events")||{})[a.type]||[],k=n.event.special[a.type]||{};if(i[0]=a,a.delegateTarget=this,!k.preDispatch||k.preDispatch.call(this,a)!==!1){h=n.event.handlers.call(this,a,j),b=0;while((f=h[b++])&&!a.isPropaga
                                                                                                2023-09-08 16:31:42 UTC92INData Raw: 6f 64 65 3a 62 2e 6b 65 79 43 6f 64 65 29 2c 61 7d 7d 2c 6d 6f 75 73 65 48 6f 6f 6b 73 3a 7b 70 72 6f 70 73 3a 22 62 75 74 74 6f 6e 20 62 75 74 74 6f 6e 73 20 63 6c 69 65 6e 74 58 20 63 6c 69 65 6e 74 59 20 6f 66 66 73 65 74 58 20 6f 66 66 73 65 74 59 20 70 61 67 65 58 20 70 61 67 65 59 20 73 63 72 65 65 6e 58 20 73 63 72 65 65 6e 59 20 74 6f 45 6c 65 6d 65 6e 74 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 3d 62 2e 62 75 74 74 6f 6e 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 2e 70 61 67 65 58 26 26 6e 75 6c 6c 21 3d 62 2e 63 6c 69 65 6e 74 58 26 26 28 63 3d 61 2e 74 61 72 67 65 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 6c 2c 64 3d 63 2e 64 6f 63 75 6d 65
                                                                                                Data Ascii: ode:b.keyCode),a}},mouseHooks:{props:"button buttons clientX clientY offsetX offsetY pageX pageY screenX screenY toElement".split(" "),filter:function(a,b){var c,d,e,f=b.button;return null==a.pageX&&null!=b.clientX&&(c=a.target.ownerDocument||l,d=c.docume
                                                                                                2023-09-08 16:31:42 UTC94INData Raw: 65 6e 74 26 26 28 61 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 72 65 74 75 72 6e 56 61 6c 75 65 3d 61 2e 72 65 73 75 6c 74 29 7d 7d 7d 2c 73 69 6d 75 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 6e 2e 65 78 74 65 6e 64 28 6e 65 77 20 6e 2e 45 76 65 6e 74 2c 63 2c 7b 74 79 70 65 3a 61 2c 69 73 53 69 6d 75 6c 61 74 65 64 3a 21 30 2c 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 3a 7b 7d 7d 29 3b 64 3f 6e 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 65 2c 6e 75 6c 6c 2c 62 29 3a 6e 2e 65 76 65 6e 74 2e 64 69 73 70 61 74 63 68 2e 63 61 6c 6c 28 62 2c 65 29 2c 65 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 26 26 63 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 2c 6e 2e 72 65 6d 6f 76 65 45 76
                                                                                                Data Ascii: ent&&(a.originalEvent.returnValue=a.result)}}},simulate:function(a,b,c,d){var e=n.extend(new n.Event,c,{type:a,isSimulated:!0,originalEvent:{}});d?n.event.trigger(e,null,b):n.event.dispatch.call(b,e),e.isDefaultPrevented()&&c.preventDefault()}},n.removeEv
                                                                                                2023-09-08 16:31:42 UTC95INData Raw: 61 74 65 64 54 61 72 67 65 74 2c 66 3d 61 2e 68 61 6e 64 6c 65 4f 62 6a 3b 72 65 74 75 72 6e 28 21 65 7c 7c 65 21 3d 3d 64 26 26 21 6e 2e 63 6f 6e 74 61 69 6e 73 28 64 2c 65 29 29 26 26 28 61 2e 74 79 70 65 3d 66 2e 6f 72 69 67 54 79 70 65 2c 63 3d 66 2e 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 61 2e 74 79 70 65 3d 62 29 2c 63 7d 7d 7d 29 2c 6b 2e 66 6f 63 75 73 69 6e 42 75 62 62 6c 65 73 7c 7c 6e 2e 65 61 63 68 28 7b 66 6f 63 75 73 3a 22 66 6f 63 75 73 69 6e 22 2c 62 6c 75 72 3a 22 66 6f 63 75 73 6f 75 74 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6e 2e 65 76 65 6e 74 2e 73 69 6d 75 6c 61 74 65 28 62 2c 61 2e 74 61 72 67 65 74 2c 6e 2e 65 76 65
                                                                                                Data Ascii: atedTarget,f=a.handleObj;return(!e||e!==d&&!n.contains(d,e))&&(a.type=f.origType,c=f.handler.apply(this,arguments),a.type=b),c}}}),k.focusinBubbles||n.each({focus:"focusin",blur:"focusout"},function(a,b){var c=function(a){n.event.simulate(b,a.target,n.eve
                                                                                                2023-09-08 16:31:42 UTC106INData Raw: 6e 63 74 69 6f 6e 28 29 7b 6e 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 61 2c 63 2c 62 29 7d 29 7d 2c 74 72 69 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 61 2c 62 2c 74 68 69 73 29 7d 29 7d 2c 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 5b 30 5d 3b 72 65 74 75 72 6e 20 63 3f 6e 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 61 2c 62 2c 63 2c 21 30 29 3a 76 6f 69 64 20 30 7d 7d 29 3b 76 61 72 20 61 62 3d 2f 3c 28 3f 21 61 72 65 61 7c 62 72 7c 63 6f 6c 7c 65 6d 62 65 64 7c 68 72 7c 69 6d 67 7c 69 6e 70 75 74 7c 6c 69 6e 6b 7c 6d
                                                                                                Data Ascii: nction(){n.event.remove(this,a,c,b)})},trigger:function(a,b){return this.each(function(){n.event.trigger(a,b,this)})},triggerHandler:function(a,b){var c=this[0];return c?n.event.trigger(a,b,c,!0):void 0}});var ab=/<(?!area|br|col|embed|hr|img|input|link|m
                                                                                                2023-09-08 16:31:42 UTC110INData Raw: 66 2e 65 76 65 6e 74 73 29 29 7b 64 65 6c 65 74 65 20 67 2e 68 61 6e 64 6c 65 2c 67 2e 65 76 65 6e 74 73 3d 7b 7d 3b 66 6f 72 28 65 20 69 6e 20 6a 29 66 6f 72 28 63 3d 30 2c 64 3d 6a 5b 65 5d 2e 6c 65 6e 67 74 68 3b 64 3e 63 3b 63 2b 2b 29 6e 2e 65 76 65 6e 74 2e 61 64 64 28 62 2c 65 2c 6a 5b 65 5d 5b 63 5d 29 7d 4d 2e 68 61 73 44 61 74 61 28 61 29 26 26 28 68 3d 4d 2e 61 63 63 65 73 73 28 61 29 2c 69 3d 6e 2e 65 78 74 65 6e 64 28 7b 7d 2c 68 29 2c 4d 2e 73 65 74 28 62 2c 69 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 62 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 62 7c 7c 22 2a 22 29 3a 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f
                                                                                                Data Ascii: f.events)){delete g.handle,g.events={};for(e in j)for(c=0,d=j[e].length;d>c;c++)n.event.add(b,e,j[e][c])}M.hasData(a)&&(h=M.access(a),i=n.extend({},h),M.set(b,i))}}function ob(a,b){var c=a.getElementsByTagName?a.getElementsByTagName(b||"*"):a.querySelecto
                                                                                                2023-09-08 16:31:42 UTC112INData Raw: 3b 77 68 69 6c 65 28 65 3d 6c 5b 6d 2b 2b 5d 29 69 66 28 28 21 64 7c 7c 2d 31 3d 3d 3d 6e 2e 69 6e 41 72 72 61 79 28 65 2c 64 29 29 26 26 28 69 3d 6e 2e 63 6f 6e 74 61 69 6e 73 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 65 29 2c 66 3d 6f 62 28 6b 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2c 22 73 63 72 69 70 74 22 29 2c 69 26 26 6d 62 28 66 29 2c 63 29 29 7b 6a 3d 30 3b 77 68 69 6c 65 28 65 3d 66 5b 6a 2b 2b 5d 29 66 62 2e 74 65 73 74 28 65 2e 74 79 70 65 7c 7c 22 22 29 26 26 63 2e 70 75 73 68 28 65 29 7d 72 65 74 75 72 6e 20 6b 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 3d 6e 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 67 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 63
                                                                                                Data Ascii: ;while(e=l[m++])if((!d||-1===n.inArray(e,d))&&(i=n.contains(e.ownerDocument,e),f=ob(k.appendChild(e),"script"),i&&mb(f),c)){j=0;while(e=f[j++])fb.test(e.type||"")&&c.push(e)}return k},cleanData:function(a){for(var b,c,d,e,f=n.event.special,g=0;void 0!==(c
                                                                                                2023-09-08 16:31:42 UTC115INData Raw: 38 30 30 30 0d 0a 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 2c 64 3d 61 3f 6e 2e 66 69 6c 74 65 72 28 61 2c 74 68 69 73 29 3a 74 68 69 73 2c 65 3d 30 3b 6e 75 6c 6c 21 3d 28 63 3d 64 5b 65 5d 29 3b 65 2b 2b 29 62 7c 7c 31 21 3d 3d 63 2e 6e 6f 64 65 54 79 70 65 7c 7c 6e 2e 63 6c 65 61 6e 44 61 74 61 28 6f 62 28 63 29 29 2c 63 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 62 26 26 6e 2e 63 6f 6e 74 61 69 6e 73 28 63 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 63 29 26 26 6d 62 28 6f 62 28 63 2c 22 73 63 72 69 70 74 22 29 29 2c 63 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 63 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72
                                                                                                Data Ascii: 8000ove:function(a,b){for(var c,d=a?n.filter(a,this):this,e=0;null!=(c=d[e]);e++)b||1!==c.nodeType||n.cleanData(ob(c)),c.parentNode&&(b&&n.contains(c.ownerDocument,c)&&mb(ob(c,"script")),c.parentNode.removeChild(c));return this},empty:function(){for(var
                                                                                                2023-09-08 16:31:42 UTC116INData Raw: 6c 64 46 72 61 67 6d 65 6e 74 28 61 2c 74 68 69 73 5b 30 5d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 21 31 2c 74 68 69 73 29 2c 64 3d 63 2e 66 69 72 73 74 43 68 69 6c 64 2c 31 3d 3d 3d 63 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 26 26 28 63 3d 64 29 2c 64 29 29 7b 66 6f 72 28 66 3d 6e 2e 6d 61 70 28 6f 62 28 63 2c 22 73 63 72 69 70 74 22 29 2c 6b 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 6c 3e 6a 3b 6a 2b 2b 29 68 3d 63 2c 6a 21 3d 3d 6f 26 26 28 68 3d 6e 2e 63 6c 6f 6e 65 28 68 2c 21 30 2c 21 30 29 2c 67 26 26 6e 2e 6d 65 72 67 65 28 66 2c 6f 62 28 68 2c 22 73 63 72 69 70 74 22 29 29 29 2c 62 2e 63 61 6c 6c 28 74 68 69 73 5b 6a 5d 2c 68 2c 6a 29 3b 69 66 28 67 29 66 6f 72 28 69 3d 66 5b 66 2e 6c 65 6e 67 74 68 2d 31 5d 2e 6f 77 6e 65 72
                                                                                                Data Ascii: ldFragment(a,this[0].ownerDocument,!1,this),d=c.firstChild,1===c.childNodes.length&&(c=d),d)){for(f=n.map(ob(c,"script"),kb),g=f.length;l>j;j++)h=c,j!==o&&(h=n.clone(h,!0,!0),g&&n.merge(f,ob(h,"script"))),b.call(this[j],h,j);if(g)for(i=f[f.length-1].owner
                                                                                                2023-09-08 16:31:42 UTC118INData Raw: 66 75 6e 63 74 69 6f 6e 20 78 62 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 2c 66 2c 67 2c 68 3d 61 2e 73 74 79 6c 65 3b 72 65 74 75 72 6e 20 63 3d 63 7c 7c 77 62 28 61 29 2c 63 26 26 28 67 3d 63 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 62 29 7c 7c 63 5b 62 5d 29 2c 63 26 26 28 22 22 21 3d 3d 67 7c 7c 6e 2e 63 6f 6e 74 61 69 6e 73 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 61 29 7c 7c 28 67 3d 6e 2e 73 74 79 6c 65 28 61 2c 62 29 29 2c 76 62 2e 74 65 73 74 28 67 29 26 26 75 62 2e 74 65 73 74 28 62 29 26 26 28 64 3d 68 2e 77 69 64 74 68 2c 65 3d 68 2e 6d 69 6e 57 69 64 74 68 2c 66 3d 68 2e 6d 61 78 57 69 64 74 68 2c 68 2e 6d 69 6e 57 69 64 74 68 3d 68 2e 6d 61 78 57 69 64 74 68 3d 68 2e 77 69 64 74 68 3d 67 2c 67 3d 63 2e 77 69 64 74
                                                                                                Data Ascii: function xb(a,b,c){var d,e,f,g,h=a.style;return c=c||wb(a),c&&(g=c.getPropertyValue(b)||c[b]),c&&(""!==g||n.contains(a.ownerDocument,a)||(g=n.style(a,b)),vb.test(g)&&ub.test(b)&&(d=h.width,e=h.minWidth,f=h.maxWidth,h.minWidth=h.maxWidth=h.width=g,g=c.widt
                                                                                                2023-09-08 16:31:42 UTC124INData Raw: 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 70 61 64 64 69 6e 67 3a 30 22 2c 63 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 52 69 67 68 74 3d 63 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 30 22 2c 66 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 70 78 22 2c 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2c 62 3d 21 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 63 2c 6e 75 6c 6c 29 2e 6d 61 72 67 69 6e 52 69 67 68 74 29 2c 64 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 2c 66 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 63 29 2c 62 7d 7d 29 7d 7d 28 29 2c 6e 2e 73 77 61 70
                                                                                                Data Ascii: ontent-box;box-sizing:content-box;display:block;margin:0;border:0;padding:0",c.style.marginRight=c.style.width="0",f.style.width="1px",d.appendChild(e),b=!parseFloat(a.getComputedStyle(c,null).marginRight),d.removeChild(e),f.removeChild(c),b}})}}(),n.swap
                                                                                                2023-09-08 16:31:42 UTC127INData Raw: 2e 74 65 73 74 28 65 29 29 72 65 74 75 72 6e 20 65 3b 64 3d 67 26 26 28 6b 2e 62 6f 78 53 69 7a 69 6e 67 52 65 6c 69 61 62 6c 65 28 29 7c 7c 65 3d 3d 3d 61 2e 73 74 79 6c 65 5b 62 5d 29 2c 65 3d 70 61 72 73 65 46 6c 6f 61 74 28 65 29 7c 7c 30 7d 72 65 74 75 72 6e 20 65 2b 48 62 28 61 2c 62 2c 63 7c 7c 28 67 3f 22 62 6f 72 64 65 72 22 3a 22 63 6f 6e 74 65 6e 74 22 29 2c 64 2c 66 29 2b 22 70 78 22 7d 66 75 6e 63 74 69 6f 6e 20 4a 62 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 2c 64 2c 65 2c 66 3d 5b 5d 2c 67 3d 30 2c 68 3d 61 2e 6c 65 6e 67 74 68 3b 68 3e 67 3b 67 2b 2b 29 64 3d 61 5b 67 5d 2c 64 2e 73 74 79 6c 65 26 26 28 66 5b 67 5d 3d 4c 2e 67 65 74 28 64 2c 22 6f 6c 64 64 69 73 70 6c 61 79 22 29 2c 63 3d 64 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 2c
                                                                                                Data Ascii: .test(e))return e;d=g&&(k.boxSizingReliable()||e===a.style[b]),e=parseFloat(e)||0}return e+Hb(a,b,c||(g?"border":"content"),d,f)+"px"}function Jb(a,b){for(var c,d,e,f=[],g=0,h=a.length;h>g;g++)d=a[g],d.style&&(f[g]=L.get(d,"olddisplay"),c=d.style.display,
                                                                                                2023-09-08 16:31:42 UTC128INData Raw: 5b 62 5d 3d 63 29 29 2c 76 6f 69 64 20 30 29 7d 7d 2c 63 73 73 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 2c 66 2c 67 2c 68 3d 6e 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 3b 72 65 74 75 72 6e 20 62 3d 6e 2e 63 73 73 50 72 6f 70 73 5b 68 5d 7c 7c 28 6e 2e 63 73 73 50 72 6f 70 73 5b 68 5d 3d 46 62 28 61 2e 73 74 79 6c 65 2c 68 29 29 2c 67 3d 6e 2e 63 73 73 48 6f 6f 6b 73 5b 62 5d 7c 7c 6e 2e 63 73 73 48 6f 6f 6b 73 5b 68 5d 2c 67 26 26 22 67 65 74 22 69 6e 20 67 26 26 28 65 3d 67 2e 67 65 74 28 61 2c 21 30 2c 63 29 29 2c 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 78 62 28 61 2c 62 2c 64 29 29 2c 22 6e 6f 72 6d 61 6c 22 3d 3d 3d 65 26 26 62 20 69 6e 20 44 62 26 26 28 65 3d 44 62 5b 62 5d 29 2c 22 22 3d 3d 3d 63 7c 7c 63 3f 28 66
                                                                                                Data Ascii: [b]=c)),void 0)}},css:function(a,b,c,d){var e,f,g,h=n.camelCase(b);return b=n.cssProps[h]||(n.cssProps[h]=Fb(a.style,h)),g=n.cssHooks[b]||n.cssHooks[h],g&&"get"in g&&(e=g.get(a,!0,c)),void 0===e&&(e=xb(a,b,d)),"normal"===e&&b in Db&&(e=Db[b]),""===c||c?(f
                                                                                                2023-09-08 16:31:42 UTC171INData Raw: 6c 6f 77 3d 63 2e 6f 76 65 72 66 6c 6f 77 5b 30 5d 2c 6f 2e 6f 76 65 72 66 6c 6f 77 58 3d 63 2e 6f 76 65 72 66 6c 6f 77 5b 31 5d 2c 6f 2e 6f 76 65 72 66 6c 6f 77 59 3d 63 2e 6f 76 65 72 66 6c 6f 77 5b 32 5d 7d 29 29 3b 66 6f 72 28 64 20 69 6e 20 62 29 69 66 28 65 3d 62 5b 64 5d 2c 4e 62 2e 65 78 65 63 28 65 29 29 7b 69 66 28 64 65 6c 65 74 65 20 62 5b 64 5d 2c 66 3d 66 7c 7c 22 74 6f 67 67 6c 65 22 3d 3d 3d 65 2c 65 3d 3d 3d 28 70 3f 22 68 69 64 65 22 3a 22 73 68 6f 77 22 29 29 7b 69 66 28 22 73 68 6f 77 22 21 3d 3d 65 7c 7c 21 71 7c 7c 76 6f 69 64 20 30 3d 3d 3d 71 5b 64 5d 29 63 6f 6e 74 69 6e 75 65 3b 70 3d 21 30 7d 6d 5b 64 5d 3d 71 26 26 71 5b 64 5d 7c 7c 6e 2e 73 74 79 6c 65 28 61 2c 64 29 7d 65 6c 73 65 20 6a 3d 76 6f 69 64 20 30 3b 69 66 28 6e 2e
                                                                                                Data Ascii: low=c.overflow[0],o.overflowX=c.overflow[1],o.overflowY=c.overflow[2]}));for(d in b)if(e=b[d],Nb.exec(e)){if(delete b[d],f=f||"toggle"===e,e===(p?"hide":"show")){if("show"!==e||!q||void 0===q[d])continue;p=!0}m[d]=q&&q[d]||n.style(a,d)}else j=void 0;if(n.
                                                                                                2023-09-08 16:31:42 UTC175INData Raw: 74 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 3d 30 2c 63 3d 6e 2e 74 69 6d 65 72 73 3b 66 6f 72 28 4c 62 3d 6e 2e 6e 6f 77 28 29 3b 62 3c 63 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 61 3d 63 5b 62 5d 2c 61 28 29 7c 7c 63 5b 62 5d 21 3d 3d 61 7c 7c 63 2e 73 70 6c 69 63 65 28 62 2d 2d 2c 31 29 3b 63 2e 6c 65 6e 67 74 68 7c 7c 6e 2e 66 78 2e 73 74 6f 70 28 29 2c 4c 62 3d 76 6f 69 64 20 30 7d 2c 6e 2e 66 78 2e 74 69 6d 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6e 2e 74 69 6d 65 72 73 2e 70 75 73 68 28 61 29 2c 61 28 29 3f 6e 2e 66 78 2e 73 74 61 72 74 28 29 3a 6e 2e 74 69 6d 65 72 73 2e 70 6f 70 28 29 7d 2c 6e 2e 66 78 2e 69 6e 74 65 72 76 61 6c 3d 31 33 2c 6e 2e 66 78 2e 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4d 62 7c 7c 28
                                                                                                Data Ascii: tick=function(){var a,b=0,c=n.timers;for(Lb=n.now();b<c.length;b++)a=c[b],a()||c[b]!==a||c.splice(b--,1);c.length||n.fx.stop(),Lb=void 0},n.fx.timer=function(a){n.timers.push(a),a()?n.fx.start():n.timers.pop()},n.fx.interval=13,n.fx.start=function(){Mb||(
                                                                                                2023-09-08 16:31:42 UTC179INData Raw: 29 3a 65 2e 61 64 64 43 6c 61 73 73 28 62 29 7d 65 6c 73 65 28 63 3d 3d 3d 55 7c 7c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 3d 63 29 26 26 28 74 68 69 73 2e 63 6c 61 73 73 4e 61 6d 65 26 26 4c 2e 73 65 74 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 2c 74 68 69 73 2e 63 6c 61 73 73 4e 61 6d 65 29 2c 74 68 69 73 2e 63 6c 61 73 73 4e 61 6d 65 3d 74 68 69 73 2e 63 6c 61 73 73 4e 61 6d 65 7c 7c 61 3d 3d 3d 21 31 3f 22 22 3a 4c 2e 67 65 74 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 29 7c 7c 22 22 29 7d 29 7d 2c 68 61 73 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 22 20 22 2b 61 2b 22 20 22 2c 63 3d 30 2c 64 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 64 3e 63 3b 63 2b 2b 29 69 66 28 31 3d 3d 3d
                                                                                                Data Ascii: ):e.addClass(b)}else(c===U||"boolean"===c)&&(this.className&&L.set(this,"__className__",this.className),this.className=this.className||a===!1?"":L.get(this,"__className__")||"")})},hasClass:function(a){for(var b=" "+a+" ",c=0,d=this.length;d>c;c++)if(1===
                                                                                                2023-09-08 16:31:42 UTC183INData Raw: 66 5d 5d 3d 62 29 2c 21 69 26 26 64 26 26 61 2e 64 61 74 61 46 69 6c 74 65 72 26 26 28 62 3d 61 2e 64 61 74 61 46 69 6c 74 65 72 28 62 2c 61 2e 64 61 74 61 54 79 70 65 29 29 2c 69 3d 66 2c 66 3d 6b 2e 73 68 69 66 74 28 29 29 69 66 28 22 2a 22 3d 3d 3d 66 29 66 3d 69 3b 65 6c 73 65 20 69 66 28 22 2a 22 21 3d 3d 69 26 26 69 21 3d 3d 66 29 7b 69 66 28 67 3d 6a 5b 69 2b 22 20 22 2b 66 5d 7c 7c 6a 5b 22 2a 20 22 2b 66 5d 2c 21 67 29 66 6f 72 28 65 20 69 6e 20 6a 29 69 66 28 68 3d 65 2e 73 70 6c 69 74 28 22 20 22 29 2c 68 5b 31 5d 3d 3d 3d 66 26 26 28 67 3d 6a 5b 69 2b 22 20 22 2b 68 5b 30 5d 5d 7c 7c 6a 5b 22 2a 20 22 2b 68 5b 30 5d 5d 29 29 7b 67 3d 3d 3d 21 30 3f 67 3d 6a 5b 65 5d 3a 6a 5b 65 5d 21 3d 3d 21 30 26 26 28 66 3d 68 5b 30 5d 2c 6b 2e 75 6e 73 68
                                                                                                Data Ascii: f]]=b),!i&&d&&a.dataFilter&&(b=a.dataFilter(b,a.dataType)),i=f,f=k.shift())if("*"===f)f=i;else if("*"!==i&&i!==f){if(g=j[i+" "+f]||j["* "+f],!g)for(e in j)if(h=e.split(" "),h[1]===f&&(g=j[i+" "+h[0]]||j["* "+h[0]])){g===!0?g=j[e]:j[e]!==!0&&(f=h[0],k.unsh
                                                                                                2023-09-08 16:31:42 UTC187INData Raw: 5d 29 2c 2d 2d 6e 2e 61 63 74 69 76 65 7c 7c 6e 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 22 61 6a 61 78 53 74 6f 70 22 29 29 29 7d 72 65 74 75 72 6e 20 76 7d 2c 67 65 74 4a 53 4f 4e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 6e 2e 67 65 74 28 61 2c 62 2c 63 2c 22 6a 73 6f 6e 22 29 7d 2c 67 65 74 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 2e 67 65 74 28 61 2c 76 6f 69 64 20 30 2c 62 2c 22 73 63 72 69 70 74 22 29 7d 7d 29 2c 6e 2e 65 61 63 68 28 5b 22 67 65 74 22 2c 22 70 6f 73 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6e 5b 62 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 63 29 26 26 28 65 3d 65
                                                                                                Data Ascii: ]),--n.active||n.event.trigger("ajaxStop")))}return v},getJSON:function(a,b,c){return n.get(a,b,c,"json")},getScript:function(a,b){return n.get(a,void 0,b,"script")}}),n.each(["get","post"],function(a,b){n[b]=function(a,c,d,e){return n.isFunction(c)&&(e=e
                                                                                                2023-09-08 16:31:42 UTC191INData Raw: 63 26 26 63 28 29 7d 7d 7d 7d 29 3b 76 61 72 20 46 63 3d 5b 5d 2c 47 63 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 3b 6e 2e 61 6a 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 46 63 2e 70 6f 70 28 29 7c 7c 6e 2e 65 78 70 61 6e 64 6f 2b 22 5f 22 2b 63 63 2b 2b 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 61 5d 3d 21 30 2c 61 7d 7d 29 2c 6e 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 76 61 72 20 65 2c 66 2c 67 2c 68 3d 62 2e 6a 73 6f 6e 70 21 3d 3d 21 31 26 26 28 47 63 2e 74 65 73 74 28 62 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72
                                                                                                Data Ascii: c&&c()}}}});var Fc=[],Gc=/(=)\?(?=&|$)|\?\?/;n.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var a=Fc.pop()||n.expando+"_"+cc++;return this[a]=!0,a}}),n.ajaxPrefilter("json jsonp",function(b,c,d){var e,f,g,h=b.jsonp!==!1&&(Gc.test(b.url)?"url":"str
                                                                                                2023-09-08 16:31:42 UTC192INData Raw: 66 63 65 0d 0a 22 26 22 3a 22 3f 22 29 2b 62 2e 6a 73 6f 6e 70 2b 22 3d 22 2b 65 29 2c 62 2e 63 6f 6e 76 65 72 74 65 72 73 5b 22 73 63 72 69 70 74 20 6a 73 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7c 7c 6e 2e 65 72 72 6f 72 28 65 2b 22 20 77 61 73 20 6e 6f 74 20 63 61 6c 6c 65 64 22 29 2c 67 5b 30 5d 7d 2c 62 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 3d 22 6a 73 6f 6e 22 2c 66 3d 61 5b 65 5d 2c 61 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 67 3d 61 72 67 75 6d 65 6e 74 73 7d 2c 64 2e 61 6c 77 61 79 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 5b 65 5d 3d 66 2c 62 5b 65 5d 26 26 28 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 63 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 2c 46 63 2e 70 75 73 68 28 65 29 29 2c 67 26 26 6e 2e 69
                                                                                                Data Ascii: fce"&":"?")+b.jsonp+"="+e),b.converters["script json"]=function(){return g||n.error(e+" was not called"),g[0]},b.dataTypes[0]="json",f=a[e],a[e]=function(){g=arguments},d.always(function(){a[e]=f,b[e]&&(b.jsonpCallback=c.jsonpCallback,Fc.push(e)),g&&n.i
                                                                                                2023-09-08 16:31:42 UTC196INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                5192.168.2.349720104.18.10.207443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2023-09-08 16:31:42 UTC36OUTGET /font-awesome/4.5.0/css/font-awesome.min.css HTTP/1.1
                                                                                                Host: maxcdn.bootstrapcdn.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: style
                                                                                                Referer: https://d2wd3j0avy8e64.cloudfront.net/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2023-09-08 16:31:42 UTC96INHTTP/1.1 200 OK
                                                                                                Date: Fri, 08 Sep 2023 16:31:42 GMT
                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                Vary: Accept-Encoding
                                                                                                CDN-PullZone: 252412
                                                                                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                CDN-RequestCountryCode: US
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Cache-Control: public, max-age=31919000
                                                                                                ETag: W/"4fbd15cb6047af93373f4f895639c8bf"
                                                                                                Last-Modified: Mon, 25 Jan 2021 22:04:54 GMT
                                                                                                CDN-ProxyVer: 1.02
                                                                                                CDN-RequestPullSuccess: True
                                                                                                CDN-RequestPullCode: 200
                                                                                                CDN-CachedAt: 07/06/2022 16:35:57
                                                                                                CDN-EdgeStorageId: 940
                                                                                                timing-allow-origin: *
                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                X-Content-Type-Options: nosniff
                                                                                                CDN-Status: 200
                                                                                                CDN-RequestId: c2ac29fefd200cd8a80bd09221b23858
                                                                                                CDN-Cache: HIT
                                                                                                CF-Cache-Status: HIT
                                                                                                Age: 25165073
                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 80389552bcf81fd4-IAD
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2023-09-08 16:31:42 UTC97INData Raw: 36 62 34 61 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 35 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 35
                                                                                                Data Ascii: 6b4a/*! * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.5
                                                                                                2023-09-08 16:31:42 UTC98INData Raw: 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 35 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 35 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 3f 76 3d 34 2e 35 2e 30 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74
                                                                                                Data Ascii: me-webfont.woff?v=4.5.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.5.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.5.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font
                                                                                                2023-09-08 16:31:42 UTC99INData Raw: 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 39 30 7b
                                                                                                Data Ascii: :rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}.fa-rotate-90{
                                                                                                2023-09-08 16:31:42 UTC100INData Raw: 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 32 22 7d 2e 66 61 2d 65 6e 76 65 6c 6f 70 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 33 22 7d 2e 66 61 2d 68 65 61 72
                                                                                                Data Ascii: th:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:before{content:"\f002"}.fa-envelope-o:before{content:"\f003"}.fa-hear
                                                                                                2023-09-08 16:31:42 UTC102INData Raw: 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 61 22 7d 2e 66 61 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 62 22 7d
                                                                                                Data Ascii: 4"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:before{content:"\f02a"}.fa-tag:before{content:"\f02b"}
                                                                                                2023-09-08 16:31:42 UTC103INData Raw: 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 30 22 7d 2e 66 61 2d 73 74 65 70 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c
                                                                                                Data Ascii: tent:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:before{content:"\f050"}.fa-step-forward:before{content:"\
                                                                                                2023-09-08 16:31:42 UTC104INData Raw: 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 36 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                                                                Data Ascii: :before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magnet:before{content:"\f076"}.fa-chevron-up:before{conte
                                                                                                2023-09-08 16:31:42 UTC107INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 66 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 62 22 7d 2e 66 61 2d 75 6e 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 63 22
                                                                                                Data Ascii: {content:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook-f:before,.fa-facebook:before{content:"\f09a"}.fa-github:before{content:"\f09b"}.fa-unlock:before{content:"\f09c"
                                                                                                2023-09-08 16:31:42 UTC108INData Raw: 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 63 22 7d 2e 66 61 2d 75 6e 64 65 72 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74
                                                                                                Data Ascii: ent:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough:before{content:"\f0cc"}.fa-underline:before{content
                                                                                                2023-09-08 16:31:42 UTC111INData Raw: 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 30 22 7d 2e 66 61 2d 73 74 65 74 68 6f 73 63 6f 70 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66
                                                                                                Data Ascii: board:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:before{content:"\f0f0"}.fa-stethoscope:before{content:"\f
                                                                                                2023-09-08 16:31:42 UTC114INData Raw: 7d 2e 66 61 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 31 22 7d 2e 66 61 2d 6d 61 69 6c 2d 72 65 70 6c 79 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 70 6c 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 32 22 7d 2e 66 61 2d 67 69 74 68 75 62 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 33 22 7d 2e 66 61 2d 66 6f 6c 64 65 72 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 34 22 7d 2e 66 61 2d 66 6f 6c 64 65 72 2d 6f 70 65 6e 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 35 22 7d 2e 66 61 2d 73 6d 69 6c 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 38 22 7d 2e 66 61 2d 66 72 6f 77 6e 2d 6f 3a 62 65 66
                                                                                                Data Ascii: }.fa-circle:before{content:"\f111"}.fa-mail-reply:before,.fa-reply:before{content:"\f112"}.fa-github-alt:before{content:"\f113"}.fa-folder-o:before{content:"\f114"}.fa-folder-open-o:before{content:"\f115"}.fa-smile-o:before{content:"\f118"}.fa-frown-o:bef
                                                                                                2023-09-08 16:31:42 UTC119INData Raw: 33 36 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 63 69 72 63 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 37 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 63 69 72 63 6c 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 38 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 63 69 72 63 6c 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 39 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 63 69 72 63 6c 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 61 22 7d 2e 66 61 2d 68 74 6d 6c 35 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 62 22 7d 2e 66 61 2d 63 73 73 33 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 63 22
                                                                                                Data Ascii: 36"}.fa-chevron-circle-left:before{content:"\f137"}.fa-chevron-circle-right:before{content:"\f138"}.fa-chevron-circle-up:before{content:"\f139"}.fa-chevron-circle-down:before{content:"\f13a"}.fa-html5:before{content:"\f13b"}.fa-css3:before{content:"\f13c"
                                                                                                2023-09-08 16:31:42 UTC120INData Raw: 7d 2e 66 61 2d 72 75 62 6c 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 6f 75 62 6c 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 38 22 7d 2e 66 61 2d 77 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6b 72 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 39 22 7d 2e 66 61 2d 62 69 74 63 6f 69 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 74 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 61 22 7d 2e 66 61 2d 66 69 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 62 22 7d 2e 66 61 2d 66 69 6c 65 2d 74 65 78 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 63 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 61 73 63 3a 62 65 66 6f
                                                                                                Data Ascii: }.fa-ruble:before,.fa-rouble:before,.fa-rub:before{content:"\f158"}.fa-won:before,.fa-krw:before{content:"\f159"}.fa-bitcoin:before,.fa-btc:before{content:"\f15a"}.fa-file:before{content:"\f15b"}.fa-file-text:before{content:"\f15c"}.fa-sort-alpha-asc:befo
                                                                                                2023-09-08 16:31:42 UTC122INData Raw: 2d 6c 69 6e 75 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 63 22 7d 2e 66 61 2d 64 72 69 62 62 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 64 22 7d 2e 66 61 2d 73 6b 79 70 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 65 22 7d 2e 66 61 2d 66 6f 75 72 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 30 22 7d 2e 66 61 2d 74 72 65 6c 6c 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 31 22 7d 2e 66 61 2d 66 65 6d 61 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 32 22 7d 2e 66 61 2d 6d 61 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 33 22 7d 2e 66 61 2d 67 69 74 74 69 70 3a 62 65 66 6f 72 65 2c
                                                                                                Data Ascii: -linux:before{content:"\f17c"}.fa-dribbble:before{content:"\f17d"}.fa-skype:before{content:"\f17e"}.fa-foursquare:before{content:"\f180"}.fa-trello:before{content:"\f181"}.fa-female:before{content:"\f182"}.fa-male:before{content:"\f183"}.fa-gittip:before,
                                                                                                2023-09-08 16:31:42 UTC123INData Raw: 22 5c 66 31 61 30 22 7d 2e 66 61 2d 72 65 64 64 69 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 31 22 7d 2e 66 61 2d 72 65 64 64 69 74 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 32 22 7d 2e 66 61 2d 73 74 75 6d 62 6c 65 75 70 6f 6e 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 33 22 7d 2e 66 61 2d 73 74 75 6d 62 6c 65 75 70 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 34 22 7d 2e 66 61 2d 64 65 6c 69 63 69 6f 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 35 22 7d 2e 66 61 2d 64 69 67 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 36 22 7d 2e 66 61 2d 70 69 65 64 2d 70 69 70 65 72 3a 62 65 66
                                                                                                Data Ascii: "\f1a0"}.fa-reddit:before{content:"\f1a1"}.fa-reddit-square:before{content:"\f1a2"}.fa-stumbleupon-circle:before{content:"\f1a3"}.fa-stumbleupon:before{content:"\f1a4"}.fa-delicious:before{content:"\f1a5"}.fa-digg:before{content:"\f1a6"}.fa-pied-piper:bef
                                                                                                2023-09-08 16:31:42 UTC126INData Raw: 2d 66 69 6c 65 2d 7a 69 70 2d 6f 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 69 6c 65 2d 61 72 63 68 69 76 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 36 22 7d 2e 66 61 2d 66 69 6c 65 2d 73 6f 75 6e 64 2d 6f 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 69 6c 65 2d 61 75 64 69 6f 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 37 22 7d 2e 66 61 2d 66 69 6c 65 2d 6d 6f 76 69 65 2d 6f 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 69 6c 65 2d 76 69 64 65 6f 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 38 22 7d 2e 66 61 2d 66 69 6c 65 2d 63 6f 64 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 39 22 7d 2e 66 61 2d 76 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66
                                                                                                Data Ascii: -file-zip-o:before,.fa-file-archive-o:before{content:"\f1c6"}.fa-file-sound-o:before,.fa-file-audio-o:before{content:"\f1c7"}.fa-file-movie-o:before,.fa-file-video-o:before{content:"\f1c8"}.fa-file-code-o:before{content:"\f1c9"}.fa-vine:before{content:"\f
                                                                                                2023-09-08 16:31:42 UTC132INData Raw: 7d 2e 66 61 2d 62 69 6e 6f 63 75 6c 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 35 22 7d 2e 66 61 2d 70 6c 75 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 36 22 7d 2e 66 61 2d 73 6c 69 64 65 73 68 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 37 22 7d 2e 66 61 2d 74 77 69 74 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 38 22 7d 2e 66 61 2d 79 65 6c 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 39 22 7d 2e 66 61 2d 6e 65 77 73 70 61 70 65 72 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 61 22 7d 2e 66 61 2d 77 69 66 69 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 62 22 7d 2e 66 61 2d 63 61 6c 63 75
                                                                                                Data Ascii: }.fa-binoculars:before{content:"\f1e5"}.fa-plug:before{content:"\f1e6"}.fa-slideshare:before{content:"\f1e7"}.fa-twitch:before{content:"\f1e8"}.fa-yelp:before{content:"\f1e9"}.fa-newspaper-o:before{content:"\f1ea"}.fa-wifi:before{content:"\f1eb"}.fa-calcu
                                                                                                2023-09-08 16:31:42 UTC134INData Raw: 22 5c 66 32 30 62 22 7d 2e 66 61 2d 6d 65 61 6e 70 61 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 63 22 7d 2e 66 61 2d 62 75 79 73 65 6c 6c 61 64 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 64 22 7d 2e 66 61 2d 63 6f 6e 6e 65 63 74 64 65 76 65 6c 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 65 22 7d 2e 66 61 2d 64 61 73 68 63 75 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 31 30 22 7d 2e 66 61 2d 66 6f 72 75 6d 62 65 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 31 31 22 7d 2e 66 61 2d 6c 65 61 6e 70 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 31 32 22 7d 2e 66 61 2d 73 65 6c 6c 73 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e
                                                                                                Data Ascii: "\f20b"}.fa-meanpath:before{content:"\f20c"}.fa-buysellads:before{content:"\f20d"}.fa-connectdevelop:before{content:"\f20e"}.fa-dashcube:before{content:"\f210"}.fa-forumbee:before{content:"\f211"}.fa-leanpub:before{content:"\f212"}.fa-sellsy:before{conten
                                                                                                2023-09-08 16:31:42 UTC135INData Raw: 6e 74 65 6e 74 3a 22 5c 66 32 33 34 22 7d 2e 66 61 2d 75 73 65 72 2d 74 69 6d 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 35 22 7d 2e 66 61 2d 68 6f 74 65 6c 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 36 22 7d 2e 66 61 2d 76 69 61 63 6f 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 37 22 7d 2e 66 61 2d 74 72 61 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 38 22 7d 2e 66 61 2d 73 75 62 77 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 39 22 7d 2e 66 61 2d 6d 65 64 69 75 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 61 22 7d 2e 66 61 2d 79 63 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 79
                                                                                                Data Ascii: ntent:"\f234"}.fa-user-times:before{content:"\f235"}.fa-hotel:before,.fa-bed:before{content:"\f236"}.fa-viacoin:before{content:"\f237"}.fa-train:before{content:"\f238"}.fa-subway:before{content:"\f239"}.fa-medium:before{content:"\f23a"}.fa-yc:before,.fa-y
                                                                                                2023-09-08 16:31:42 UTC136INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 35 34 22 7d 2e 66 61 2d 68 61 6e 64 2d 67 72 61 62 2d 6f 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 68 61 6e 64 2d 72 6f 63 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 35 35 22 7d 2e 66 61 2d 68 61 6e 64 2d 73 74 6f 70 2d 6f 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 68 61 6e 64 2d 70 61 70 65 72 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 35 36 22 7d 2e 66 61 2d 68 61 6e 64 2d 73 63 69 73 73 6f 72 73 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 35 37 22 7d 2e 66 61 2d 68 61 6e 64 2d 6c 69 7a 61 72 64 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 35 38 22 7d 2e 66 61 2d 68 61 6e 64 2d 73 70 6f 63 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                                                                Data Ascii: {content:"\f254"}.fa-hand-grab-o:before,.fa-hand-rock-o:before{content:"\f255"}.fa-hand-stop-o:before,.fa-hand-paper-o:before{content:"\f256"}.fa-hand-scissors-o:before{content:"\f257"}.fa-hand-lizard-o:before{content:"\f258"}.fa-hand-spock-o:before{conte
                                                                                                2023-09-08 16:31:42 UTC138INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 38 22 7d 2e 66 61 2d 6d 61 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 39 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 61 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 69 6e 67 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 62 22 7d 2e 66 61 2d 68 6f 75 7a 7a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 63 22 7d 2e 66 61 2d 76 69 6d 65 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 64 22 7d 2e 66 61 2d 62 6c 61 63 6b 2d 74 69 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 65 22 7d 2e 66 61 2d 66 6f 6e 74 69 63 6f 6e 73 3a 62 65 66 6f 72 65 7b 63 6f
                                                                                                Data Ascii: ore{content:"\f278"}.fa-map:before{content:"\f279"}.fa-commenting:before{content:"\f27a"}.fa-commenting-o:before{content:"\f27b"}.fa-houzz:before{content:"\f27c"}.fa-vimeo:before{content:"\f27d"}.fa-black-tie:before{content:"\f27e"}.fa-fonticons:before{co
                                                                                                2023-09-08 16:31:42 UTC139INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                6192.168.2.349722151.101.129.229443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2023-09-08 16:31:42 UTC36OUTGET /npm/bootstrap@4.6.0/dist/css/bootstrap.min.css HTTP/1.1
                                                                                                Host: cdn.jsdelivr.net
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                Origin: https://d2wd3j0avy8e64.cloudfront.net
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: style
                                                                                                Referer: https://d2wd3j0avy8e64.cloudfront.net/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2023-09-08 16:31:42 UTC37INHTTP/1.1 200 OK
                                                                                                Connection: close
                                                                                                Content-Length: 161409
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Access-Control-Expose-Headers: *
                                                                                                Timing-Allow-Origin: *
                                                                                                Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                X-Content-Type-Options: nosniff
                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                X-JSD-Version: 4.6.0
                                                                                                X-JSD-Version-Type: version
                                                                                                ETag: W/"27681-LKxK/BIJg5IUESlr1Oj9ipS6I34"
                                                                                                Accept-Ranges: bytes
                                                                                                Date: Fri, 08 Sep 2023 16:31:42 GMT
                                                                                                Age: 2013319
                                                                                                X-Served-By: cache-fra-eddf8230111-FRA, cache-lga21923-LGA
                                                                                                X-Cache: HIT, HIT
                                                                                                Vary: Accept-Encoding
                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                2023-09-08 16:31:42 UTC38INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32 3b 2d 2d 70 75
                                                                                                Data Ascii: /*! * Bootstrap v4.6.0 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--blue:#007bff;--indigo:#6610f2;--pu
                                                                                                2023-09-08 16:31:42 UTC39INData Raw: 72 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 22 2c 22 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 5b 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 5d 3a 66 6f 63 75 73 3a 6e 6f 74 28 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 29 7b 6f 75 74 6c 69 6e 65 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68
                                                                                                Data Ascii: r Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";font-size:1rem;font-weight:400;line-height:1.5;color:#212529;text-align:left;background-color:#fff}[tabindex="-1"]:focus:not(:focus-visible){outline:0!important}hr{box-sizing:content-box;heigh
                                                                                                2023-09-08 16:31:42 UTC40INData Raw: 6d 3a 31 72 65 6d 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 73 63 72 6f 6c 6c 62 61 72 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 72 65 6d 7d 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 73 76 67 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 74 61 62 6c 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 7d 63 61 70 74 69 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 37 35 72 65 6d 3b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 74 65
                                                                                                Data Ascii: m:1rem;overflow:auto;-ms-overflow-style:scrollbar}figure{margin:0 0 1rem}img{vertical-align:middle;border-style:none}svg{overflow:hidden;vertical-align:middle}table{border-collapse:collapse}caption{padding-top:.75rem;padding-bottom:.75rem;color:#6c757d;te
                                                                                                2023-09-08 16:31:42 UTC42INData Raw: 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 7b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 32 70 78 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65
                                                                                                Data Ascii: webkit-inner-spin-button,[type=number]::-webkit-outer-spin-button{height:auto}[type=search]{outline-offset:-2px;-webkit-appearance:none}[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{font:inherit;-webkit-appe
                                                                                                2023-09-08 16:31:42 UTC43INData Raw: 6f 74 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 3b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 66 6f 6f 74 65 72 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 32 30 31 34 5c 30 30 41 30 22 7d 2e 69 6d 67 2d 66 6c 75 69 64 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 69 6d 67 2d 74 68 75 6d 62 6e 61 69 6c 7b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 65 65 32 65 36 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75
                                                                                                Data Ascii: oter{display:block;font-size:80%;color:#6c757d}.blockquote-footer::before{content:"\2014\00A0"}.img-fluid{max-width:100%;height:auto}.img-thumbnail{padding:.25rem;background-color:#fff;border:1px solid #dee2e6;border-radius:.25rem;max-width:100%;height:au
                                                                                                2023-09-08 16:31:42 UTC44INData Raw: 66 74 3a 2d 31 35 70 78 7d 2e 6e 6f 2d 67 75 74 74 65 72 73 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 6f 2d 67 75 74 74 65 72 73 3e 2e 63 6f 6c 2c 2e 6e 6f 2d 67 75 74 74 65 72 73 3e 5b 63 6c 61 73 73 2a 3d 63 6f 6c 2d 5d 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 63 6f 6c 2c 2e 63 6f 6c 2d 31 2c 2e 63 6f 6c 2d 31 30 2c 2e 63 6f 6c 2d 31 31 2c 2e 63 6f 6c 2d 31 32 2c 2e 63 6f 6c 2d 32 2c 2e 63 6f 6c 2d 33 2c 2e 63 6f 6c 2d 34 2c 2e 63 6f 6c 2d 35 2c 2e 63 6f 6c 2d 36 2c 2e 63 6f 6c 2d 37 2c 2e 63 6f 6c 2d 38 2c 2e 63 6f 6c 2d 39 2c 2e 63 6f 6c 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 6c 67 2c 2e 63 6f 6c 2d 6c 67 2d 31 2c 2e 63 6f 6c 2d 6c 67 2d 31 30 2c
                                                                                                Data Ascii: ft:-15px}.no-gutters{margin-right:0;margin-left:0}.no-gutters>.col,.no-gutters>[class*=col-]{padding-right:0;padding-left:0}.col,.col-1,.col-10,.col-11,.col-12,.col-2,.col-3,.col-4,.col-5,.col-6,.col-7,.col-8,.col-9,.col-auto,.col-lg,.col-lg-1,.col-lg-10,
                                                                                                2023-09-08 16:31:42 UTC46INData Raw: 6f 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 33 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32 35 25 7d 2e 63 6f 6c 2d 34 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33
                                                                                                Data Ascii: o;flex:0 0 auto;width:auto;max-width:100%}.col-1{-ms-flex:0 0 8.333333%;flex:0 0 8.333333%;max-width:8.333333%}.col-2{-ms-flex:0 0 16.666667%;flex:0 0 16.666667%;max-width:16.666667%}.col-3{-ms-flex:0 0 25%;flex:0 0 25%;max-width:25%}.col-4{-ms-flex:0 0 3
                                                                                                2023-09-08 16:31:42 UTC47INData Raw: 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 7d 2e 6f 66 66 73 65 74 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 7d 2e 6f 66 66 73 65 74 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66
                                                                                                Data Ascii: .333333%}.offset-2{margin-left:16.666667%}.offset-3{margin-left:25%}.offset-4{margin-left:33.333333%}.offset-5{margin-left:41.666667%}.offset-6{margin-left:50%}.offset-7{margin-left:58.333333%}.offset-8{margin-left:66.666667%}.offset-9{margin-left:75%}.of
                                                                                                2023-09-08 16:31:42 UTC48INData Raw: 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 38 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 39 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 30 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e
                                                                                                Data Ascii: %;max-width:58.333333%}.col-sm-8{-ms-flex:0 0 66.666667%;flex:0 0 66.666667%;max-width:66.666667%}.col-sm-9{-ms-flex:0 0 75%;flex:0 0 75%;max-width:75%}.col-sm-10{-ms-flex:0 0 83.333333%;flex:0 0 83.333333%;max-width:83.333333%}.col-sm-11{-ms-flex:0 0 91.
                                                                                                2023-09-08 16:31:42 UTC50INData Raw: 66 6c 65 78 2d 70 72 65 66 65 72 72 65 64 2d 73 69 7a 65 3a 30 3b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 70 6f 73 69 74 69 76 65 3a 31 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 31 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 32 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 33 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20
                                                                                                Data Ascii: flex-preferred-size:0;flex-basis:0;-ms-flex-positive:1;flex-grow:1;max-width:100%}.row-cols-md-1>*{-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.row-cols-md-2>*{-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.row-cols-md-3>*{-ms-flex:0 0 33.333333%;flex:0
                                                                                                2023-09-08 16:31:42 UTC51INData Raw: 31 30 30 25 7d 2e 6f 72 64 65 72 2d 6d 64 2d 66 69 72 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 6d 64 2d 6c 61 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72 2d 6d 64 2d 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65 72 3a 30 7d 2e 6f 72 64 65 72 2d 6d 64 2d 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 3b 6f 72 64 65 72 3a 31 7d 2e 6f 72 64 65 72 2d 6d 64 2d 32 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 32 3b 6f 72 64 65 72 3a 32 7d 2e 6f 72 64 65 72 2d 6d 64 2d 33 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 33 3b 6f 72 64 65 72 3a 33 7d 2e 6f 72 64 65 72 2d 6d 64 2d 34 7b 2d 6d 73 2d 66
                                                                                                Data Ascii: 100%}.order-md-first{-ms-flex-order:-1;order:-1}.order-md-last{-ms-flex-order:13;order:13}.order-md-0{-ms-flex-order:0;order:0}.order-md-1{-ms-flex-order:1;order:1}.order-md-2{-ms-flex-order:2;order:2}.order-md-3{-ms-flex-order:3;order:3}.order-md-4{-ms-f
                                                                                                2023-09-08 16:31:42 UTC52INData Raw: 6c 73 2d 6c 67 2d 35 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 32 30 25 3b 66 6c 65 78 3a 30 20 30 20 32 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6c 67 2d 36 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 61 75 74 6f 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 6c 67 2d 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33
                                                                                                Data Ascii: ls-lg-5>*{-ms-flex:0 0 20%;flex:0 0 20%;max-width:20%}.row-cols-lg-6>*{-ms-flex:0 0 16.666667%;flex:0 0 16.666667%;max-width:16.666667%}.col-lg-auto{-ms-flex:0 0 auto;flex:0 0 auto;width:auto;max-width:100%}.col-lg-1{-ms-flex:0 0 8.333333%;flex:0 0 8.3333
                                                                                                2023-09-08 16:31:42 UTC139INData Raw: 37 25 3b 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 36 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 6c 67 2d 37 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6c 67 2d 38 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67
                                                                                                Data Ascii: 7%;flex:0 0 41.666667%;max-width:41.666667%}.col-lg-6{-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.col-lg-7{-ms-flex:0 0 58.333333%;flex:0 0 58.333333%;max-width:58.333333%}.col-lg-8{-ms-flex:0 0 66.666667%;flex:0 0 66.666667%;max-width:66.666667%}.col-lg
                                                                                                2023-09-08 16:31:42 UTC155INData Raw: 28 31 2e 35 65 6d 20 2b 20 2e 37 35 72 65 6d 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 63 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 77 69 64 74 68 3d 27 31 32 27 20 68 65 69 67 68 74 3d 27 31 32 27 20 66 69 6c 6c 3d 27 6e 6f 6e 65 27 20 73 74 72 6f 6b 65 3d 27 25 32 33 64 63 33 35 34 35 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 31 32 20 31 32 27 25 33 65 25 33 63 63 69 72 63 6c 65 20 63 78 3d 27 36 27 20 63 79 3d 27 36 27 20 72 3d 27 34 2e 35 27 2f 25 33 65 25 33 63 70 61 74 68 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 27 72 6f 75 6e 64 27 20 64 3d 27 4d 35 2e 38 20 33 2e 36 68
                                                                                                Data Ascii: (1.5em + .75rem);background-image:url("data:image/svg+xml,%3csvg xmlns='http://www.w3.org/2000/svg' width='12' height='12' fill='none' stroke='%23dc3545' viewBox='0 0 12 12'%3e%3ccircle cx='6' cy='6' r='4.5'/%3e%3cpath stroke-linejoin='round' d='M5.8 3.6h
                                                                                                2023-09-08 16:31:42 UTC196INData Raw: 2d 6c 69 67 68 74 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29
                                                                                                Data Ascii: -light:not(:disabled):not(.disabled):active,.show>.btn-outline-light.dropdown-toggle{color:#212529;background-color:#f8f9fa;border-color:#f8f9fa}.btn-outline-light:not(:disabled):not(.disabled).active:focus,.btn-outline-light:not(:disabled):not(.disabled)
                                                                                                2023-09-08 16:31:42 UTC212INData Raw: 6f 75 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 62 6f 78 2d 73 68 61 64 6f 77 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 62 6f 78 2d 73 68 61 64 6f 77 20 2e 31 35 73 20 65 61 73
                                                                                                Data Ascii: out;transition:transform .15s ease-in-out,background-color .15s ease-in-out,border-color .15s ease-in-out,box-shadow .15s ease-in-out;transition:transform .15s ease-in-out,background-color .15s ease-in-out,border-color .15s ease-in-out,box-shadow .15s eas
                                                                                                2023-09-08 16:31:42 UTC228INData Raw: 6d 6c 2c 25 33 63 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 77 69 64 74 68 3d 27 33 30 27 20 68 65 69 67 68 74 3d 27 33 30 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 33 30 20 33 30 27 25 33 65 25 33 63 70 61 74 68 20 73 74 72 6f 6b 65 3d 27 72 67 62 61 25 32 38 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 35 25 32 39 27 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 27 72 6f 75 6e 64 27 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 27 31 30 27 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 27 32 27 20 64 3d 27 4d 34 20 37 68 32 32 4d 34 20 31 35 68 32 32 4d 34 20 32 33 68 32 32 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 7d 2e 6e 61 76 62 61 72 2d 64 61 72 6b
                                                                                                Data Ascii: ml,%3csvg xmlns='http://www.w3.org/2000/svg' width='30' height='30' viewBox='0 0 30 30'%3e%3cpath stroke='rgba%28255, 255, 255, 0.5%29' stroke-linecap='round' stroke-miterlimit='10' stroke-width='2' d='M4 7h22M4 15h22M4 23h22'/%3e%3c/svg%3e")}.navbar-dark
                                                                                                2023-09-08 16:31:42 UTC244INData Raw: 3a 23 63 33 65 36 63 62 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 73 75 63 63 65 73 73 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 3a 66 6f 63 75 73 2c 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 73 75 63 63 65 73 73 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 35 35 37 32 34 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 31 64 66 62 62 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 73 75 63 63 65 73 73 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 2e 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 35 37 32 34 3b 62 6f 72 64 65 72 2d 63
                                                                                                Data Ascii: :#c3e6cb}.list-group-item-success.list-group-item-action:focus,.list-group-item-success.list-group-item-action:hover{color:#155724;background-color:#b1dfbb}.list-group-item-success.list-group-item-action.active{color:#fff;background-color:#155724;border-c
                                                                                                2023-09-08 16:31:42 UTC260INData Raw: 6f 77 7d 2e 73 70 69 6e 6e 65 72 2d 67 72 6f 77 2d 73 6d 7b 77 69 64 74 68 3a 31 72 65 6d 3b 68 65 69 67 68 74 3a 31 72 65 6d 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 72 65 64 75 63 65 29 7b 2e 73 70 69 6e 6e 65 72 2d 62 6f 72 64 65 72 2c 2e 73 70 69 6e 6e 65 72 2d 67 72 6f 77 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 2e 35 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 2e 35 73 7d 7d 2e 61 6c 69 67 6e 2d 62 61 73 65 6c 69 6e 65 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 74 6f 70 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 21 69 6d 70 6f 72 74
                                                                                                Data Ascii: ow}.spinner-grow-sm{width:1rem;height:1rem}@media (prefers-reduced-motion:reduce){.spinner-border,.spinner-grow{-webkit-animation-duration:1.5s;animation-duration:1.5s}}.align-baseline{vertical-align:baseline!important}.align-top{vertical-align:top!import
                                                                                                2023-09-08 16:31:42 UTC276INData Raw: 61 74 69 76 65 3a 31 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 6c 67 2d 73 74 61 72 74 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 6c 67 2d 65 6e 64 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 6c 67 2d 63 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c
                                                                                                Data Ascii: ative:1!important;flex-shrink:1!important}.justify-content-lg-start{-ms-flex-pack:start!important;justify-content:flex-start!important}.justify-content-lg-end{-ms-flex-pack:end!important;justify-content:flex-end!important}.justify-content-lg-center{-ms-fl
                                                                                                2023-09-08 16:31:42 UTC292INData Raw: 74 61 6e 74 7d 2e 6d 6c 2d 6d 64 2d 35 2c 2e 6d 78 2d 6d 64 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 2d 6d 64 2d 30 7b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 74 2d 6d 64 2d 30 2c 2e 70 79 2d 6d 64 2d 30 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 72 2d 6d 64 2d 30 2c 2e 70 78 2d 6d 64 2d 30 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 6d 64 2d 30 2c 2e 70 79 2d 6d 64 2d 30 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6c 2d 6d 64 2d 30 2c 2e 70 78 2d 6d 64 2d 30 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 2d
                                                                                                Data Ascii: tant}.ml-md-5,.mx-md-5{margin-left:3rem!important}.p-md-0{padding:0!important}.pt-md-0,.py-md-0{padding-top:0!important}.pr-md-0,.px-md-0{padding-right:0!important}.pb-md-0,.py-md-0{padding-bottom:0!important}.pl-md-0,.px-md-0{padding-left:0!important}.p-


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                7192.168.2.349724104.17.24.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2023-09-08 16:31:43 UTC306OUTGET /ajax/libs/modernizr/2.8.3/modernizr.min.js HTTP/1.1
                                                                                                Host: cdnjs.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://d2wd3j0avy8e64.cloudfront.net/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2023-09-08 16:31:43 UTC314INHTTP/1.1 200 OK
                                                                                                Date: Fri, 08 Sep 2023 16:31:43 GMT
                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Cache-Control: public, max-age=30672000
                                                                                                ETag: W/"64988065-1195"
                                                                                                Last-Modified: Sun, 25 Jun 2023 17:59:01 GMT
                                                                                                cf-cdnjs-via: cfworker/r2
                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                Timing-Allow-Origin: *
                                                                                                X-Content-Type-Options: nosniff
                                                                                                CF-Cache-Status: HIT
                                                                                                Age: 152
                                                                                                Expires: Wed, 28 Aug 2024 16:31:43 GMT
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kRUMvmtmDk7XyE0lLokvHiYeMulODa51munqoh3Z1uBIpfkMciGxWHMCi8rsKd%2BKr4LIiPMvQFVCcUvKcUBwkUfIi8lQrgecuvDznEcYlwy1dSa2b7Zr2Oetr7rveHBfkiiLIhaw"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                Strict-Transport-Security: max-age=15780000
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 803895574bfe192b-PIT
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2023-09-08 16:31:43 UTC315INData Raw: 32 62 34 63 0d 0a 77 69 6e 64 6f 77 2e 4d 6f 64 65 72 6e 69 7a 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 62 2e 63 73 73 54 65 78 74 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 72 28 53 2e 6a 6f 69 6e 28 65 2b 22 3b 22 29 2b 28 74 7c 7c 22 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 3d 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 7e 28 22 22 2b 65 29 2e 69 6e 64 65 78 4f 66 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 7b 76 61 72 20 6f 3d 65 5b 72 5d 3b 69 66 28 21 69 28 6f 2c 22 2d 22 29 26 26 62 5b 6f 5d 21 3d
                                                                                                Data Ascii: 2b4cwindow.Modernizr=function(e,t,n){function r(e){b.cssText=e}function o(e,t){return r(S.join(e+";")+(t||""))}function a(e,t){return typeof e===t}function i(e,t){return!!~(""+e).indexOf(t)}function c(e,t){for(var r in e){var o=e[r];if(!i(o,"-")&&b[o]!=
                                                                                                2023-09-08 16:31:43 UTC315INData Raw: 6e 29 7b 76 61 72 20 72 3d 65 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 65 2e 73 6c 69 63 65 28 31 29 2c 6f 3d 28 65 2b 22 20 22 2b 6b 2e 6a 6f 69 6e 28 72 2b 22 20 22 29 2b 72 29 2e 73 70 6c 69 74 28 22 20 22 29 3b 72 65 74 75 72 6e 20 61 28 74 2c 22 73 74 72 69 6e 67 22 29 7c 7c 61 28 74 2c 22 75 6e 64 65 66 69 6e 65 64 22 29 3f 63 28 6f 2c 74 29 3a 28 6f 3d 28 65 2b 22 20 22 2b 54 2e 6a 6f 69 6e 28 72 2b 22 20 22 29 2b 72 29 2e 73 70 6c 69 74 28 22 20 22 29 2c 73 28 6f 2c 74 2c 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 70 2e 69 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 2c 6f 3d 6e 2e 6c 65 6e 67 74 68 3b 6f 3e 72 3b 72 2b 2b 29 6a 5b 6e 5b 72 5d 5d 3d 21 21 28 6e 5b 72
                                                                                                Data Ascii: n){var r=e.charAt(0).toUpperCase()+e.slice(1),o=(e+" "+k.join(r+" ")+r).split(" ");return a(t,"string")||a(t,"undefined")?c(o,t):(o=(e+" "+T.join(r+" ")+r).split(" "),s(o,t,n))}function l(){p.input=function(n){for(var r=0,o=n.length;o>r;r++)j[n[r]]=!!(n[r
                                                                                                2023-09-08 16:31:43 UTC316INData Raw: 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 61 2c 69 2c 63 2c 73 2c 75 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 6c 3d 74 2e 62 6f 64 79 2c 64 3d 6c 7c 7c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 6f 64 79 22 29 3b 69 66 28 70 61 72 73 65 49 6e 74 28 72 2c 31 30 29 29 66 6f 72 28 3b 72 2d 2d 3b 29 63 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 63 2e 69 64 3d 6f 3f 6f 5b 72 5d 3a 76 2b 28 72 2b 31 29 2c 75 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 3b 72 65 74 75 72 6e 20 61 3d 5b 22 26 23 31 37 33 3b 22 2c 27 3c 73 74 79 6c 65 20 69 64 3d 22 73 27 2c 76 2c 27 22 3e 27 2c 65 2c 22 3c 2f 73 74 79 6c 65 3e 22 5d 2e 6a 6f 69 6e 28 22 22 29 2c 75 2e 69 64 3d 76 2c 28 6c 3f 75 3a 64 29 2e 69 6e 6e
                                                                                                Data Ascii: ,n,r,o){var a,i,c,s,u=t.createElement("div"),l=t.body,d=l||t.createElement("body");if(parseInt(r,10))for(;r--;)c=t.createElement("div"),c.id=o?o[r]:v+(r+1),u.appendChild(c);return a=["&#173;",'<style id="s',v,'">',e,"</style>"].join(""),u.id=v,(l?u:d).inn
                                                                                                2023-09-08 16:31:43 UTC318INData Raw: 69 73 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 3b 76 61 72 20 6e 3d 44 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 29 7b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 76 61 72 20 61 3d 6e 65 77 20 6f 2c 69 3d 74 2e 61 70 70 6c 79 28 61 2c 6e 2e 63 6f 6e 63 61 74 28 44 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 29 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 69 29 3d 3d 3d 69 3f 69 3a 61 7d 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 65 2c 6e 2e 63 6f 6e 63 61 74 28
                                                                                                Data Ascii: is;if("function"!=typeof t)throw new TypeError;var n=D.call(arguments,1),r=function(){if(this instanceof r){var o=function(){};o.prototype=t.prototype;var a=new o,i=t.apply(a,n.concat(D.call(arguments)));return Object(i)===i?i:a}return t.apply(e,n.concat(
                                                                                                2023-09-08 16:31:43 UTC319INData Raw: 29 7b 72 65 74 75 72 6e 22 57 65 62 53 6f 63 6b 65 74 22 69 6e 20 65 7c 7c 22 4d 6f 7a 57 65 62 53 6f 63 6b 65 74 22 69 6e 20 65 7d 2c 4d 2e 72 67 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 31 35 30 2c 32 35 35 2c 31 35 30 2c 2e 35 29 22 29 2c 69 28 62 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c 22 72 67 62 61 22 29 7d 2c 4d 2e 68 73 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 68 73 6c 61 28 31 32 30 2c 34 30 25 2c 31 30 30 25 2c 2e 35 29 22 29 2c 69 28 62 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c 22 72 67 62 61 22 29 7c 7c 69 28 62 2e 62 61 63 6b 67 72 6f 75 6e 64 43
                                                                                                Data Ascii: ){return"WebSocket"in e||"MozWebSocket"in e},M.rgba=function(){return r("background-color:rgba(150,255,150,.5)"),i(b.backgroundColor,"rgba")},M.hsla=function(){return r("background-color:hsla(120,40%,100%,.5)"),i(b.backgroundColor,"rgba")||i(b.backgroundC
                                                                                                2023-09-08 16:31:43 UTC320INData Raw: 33 64 29 7b 23 6d 6f 64 65 72 6e 69 7a 72 7b 6c 65 66 74 3a 39 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 68 65 69 67 68 74 3a 33 70 78 3b 7d 7d 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 3d 39 3d 3d 3d 74 2e 6f 66 66 73 65 74 4c 65 66 74 26 26 33 3d 3d 3d 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 29 2c 65 7d 2c 4d 2e 63 73 73 74 72 61 6e 73 69 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 22 74 72 61 6e 73 69 74 69 6f 6e 22 29 7d 2c 4d 2e 66 6f 6e 74 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 46 28 27 40 66 6f 6e 74 2d 66 61 63 65 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 66 6f 6e 74 22 3b 73 72 63 3a 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 22 29 7d 27
                                                                                                Data Ascii: 3d){#modernizr{left:9px;position:absolute;height:3px;}}",function(t){e=9===t.offsetLeft&&3===t.offsetHeight}),e},M.csstransitions=function(){return u("transition")},M.fontface=function(){var e;return F('@font-face {font-family:"font";src:url("https://")}'
                                                                                                2023-09-08 16:31:43 UTC322INData Raw: 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 76 2c 76 29 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 76 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 4d 2e 73 65 73 73 69 6f 6e 73 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 76 2c 76 29 2c 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 76 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 4d 2e 77 65 62 77 6f 72 6b 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 65
                                                                                                Data Ascii: rage=function(){try{return localStorage.setItem(v,v),localStorage.removeItem(v),!0}catch(e){return!1}},M.sessionstorage=function(){try{return sessionStorage.setItem(v,v),sessionStorage.removeItem(v),!0}catch(e){return!1}},M.webworkers=function(){return!!e
                                                                                                2023-09-08 16:31:43 UTC323INData Raw: 6f 66 20 65 3f 65 2e 73 70 6c 69 74 28 22 20 22 29 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 74 3d 76 5b 65 5b 68 5d 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 67 2b 2b 2c 65 5b 68 5d 3d 67 2c 76 5b 67 5d 3d 74 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 6e 2c 72 29 7b 69 66 28 6e 7c 7c 28 6e 3d 74 29 2c 6c 29 72 65 74 75 72 6e 20 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 29 3b 72 7c 7c 28 72 3d 6f 28 6e 29 29 3b 76 61 72 20 61 3b 72 65 74 75 72 6e 20 61 3d 72 2e 63 61 63 68 65 5b 65 5d 3f 72 2e 63 61 63 68 65 5b 65 5d 2e 63 6c 6f 6e 65 4e 6f 64 65 28 29 3a 70 2e 74 65 73 74 28 65 29 3f 28 72 2e 63 61 63 68 65 5b 65 5d 3d 72 2e 63 72 65 61 74 65 45 6c 65 6d 28 65 29 29 2e 63 6c 6f 6e 65 4e 6f 64 65 28 29 3a
                                                                                                Data Ascii: of e?e.split(" "):e}function o(e){var t=v[e[h]];return t||(t={},g++,e[h]=g,v[g]=t),t}function a(e,n,r){if(n||(n=t),l)return n.createElement(e);r||(r=o(n));var a;return a=r.cache[e]?r.cache[e].cloneNode():p.test(e)?(r.cache[e]=r.createElem(e)).cloneNode():
                                                                                                2023-09-08 16:31:43 UTC324INData Raw: 79 6c 65 7c 74 61 62 6c 65 7c 74 62 6f 64 79 7c 74 64 7c 74 68 7c 74 72 7c 75 6c 29 24 2f 69 2c 68 3d 22 5f 68 74 6d 6c 35 73 68 69 76 22 2c 67 3d 30 2c 76 3d 7b 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 78 79 7a 3e 3c 2f 78 79 7a 3e 22 2c 75 3d 22 68 69 64 64 65 6e 22 69 6e 20 65 2c 6c 3d 31 3d 3d 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 76 61 72 20 65 3d 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 3b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f
                                                                                                Data Ascii: yle|table|tbody|td|th|tr|ul)$/i,h="_html5shiv",g=0,v={};!function(){try{var e=t.createElement("a");e.innerHTML="<xyz></xyz>",u="hidden"in e,l=1==e.childNodes.length||function(){t.createElement("a");var e=t.createDocumentFragment();return"undefined"==typeo
                                                                                                2023-09-08 16:31:43 UTC325INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                8192.168.2.349729108.139.16.226443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2023-09-08 16:31:43 UTC307OUTGET /werrx01/fullscreen.js HTTP/1.1
                                                                                                Host: d2wd3j0avy8e64.cloudfront.net
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=ok
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2023-09-08 16:31:43 UTC410INHTTP/1.1 200 OK
                                                                                                Content-Type: application/javascript
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                Date: Fri, 08 Sep 2023 16:31:43 GMT
                                                                                                Last-Modified: Wed, 30 Aug 2023 19:56:21 GMT
                                                                                                ETag: W/"64ef9ee5-f5"
                                                                                                Expires: Sun, 08 Oct 2023 16:31:43 GMT
                                                                                                Cache-Control: max-age=2592000
                                                                                                CF-Cache-Status: MISS
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=N8PmErT%2FITA%2B%2FLujKssDWbQG6xNIKOOC%2BjCIyfyFSRhw8TYRIzub8ZyqrYe6TjfZhdKVnjL%2FKFpWcGT93FvAdtC3PMAs4GM7CVvuiiWC8I388eSbx3wZhvkZvleG7pP9ucU32aQwGQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8038955879d7eaa0-DFW
                                                                                                Vary: Accept-Encoding
                                                                                                X-Cache: Miss from cloudfront
                                                                                                Via: 1.1 1c2fb26f064af9cfc8090f524b03de02.cloudfront.net (CloudFront)
                                                                                                X-Amz-Cf-Pop: ATL58-P2
                                                                                                X-Amz-Cf-Id: P8g0X1FDdEUgRqAoP3tuFB40iGqYKKFUeL6KkKvwL7aZ8SeydFvexQ==
                                                                                                2023-09-08 16:31:43 UTC411INData Raw: 66 35 0d 0a 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 0d 0a 20 20 20 20 20 20 20 20 2c 20 72 66 73 20 3d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 2e 72 65 71 75 65 73 74 46 75 6c 6c 53 63 72 65 65 6e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7c 7c 20 65 6c 2e 77 65 62 6b 69 74 52 65 71 75 65 73 74 46 75 6c 6c 53 63 72 65 65 6e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7c 7c 20 65 6c 2e 6d 6f 7a 52 65 71 75 65 73 74 46 75 6c 6c 53 63 72 65 65 6e 0d 0a 20 20 20 20 3b 0d 0a 20 20 20 20 72 66 73 2e 63 61 6c 6c 28 65 6c 29 3b 0d 0a 7d 29 3b 0d 0a
                                                                                                Data Ascii: f5addEventListener("click", function() { var el = document.documentElement , rfs = el.requestFullScreen || el.webkitRequestFullScreen || el.mozRequestFullScreen ; rfs.call(el);});
                                                                                                2023-09-08 16:31:43 UTC411INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                9192.168.2.349725151.101.129.229443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2023-09-08 16:31:43 UTC308OUTGET /npm/bootstrap@4.6.0/dist/js/bootstrap.bundle.min.js HTTP/1.1
                                                                                                Host: cdn.jsdelivr.net
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                Origin: https://d2wd3j0avy8e64.cloudfront.net
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://d2wd3j0avy8e64.cloudfront.net/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2023-09-08 16:31:43 UTC325INHTTP/1.1 200 OK
                                                                                                Connection: close
                                                                                                Content-Length: 84378
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Access-Control-Expose-Headers: *
                                                                                                Timing-Allow-Origin: *
                                                                                                Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                X-Content-Type-Options: nosniff
                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                X-JSD-Version: 4.6.0
                                                                                                X-JSD-Version-Type: version
                                                                                                ETag: W/"1499a-rsVR5NVzRjCI/KfRT7ZE6zifGDk"
                                                                                                Accept-Ranges: bytes
                                                                                                Date: Fri, 08 Sep 2023 16:31:43 GMT
                                                                                                Age: 2733082
                                                                                                X-Served-By: cache-fra-etou8220029-FRA, cache-lga21970-LGA
                                                                                                X-Cache: HIT, HIT
                                                                                                Vary: Accept-Encoding
                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                2023-09-08 16:31:43 UTC326INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                                                                                Data Ascii: /*! * Bootstrap v4.6.0 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                                                                                2023-09-08 16:31:43 UTC328INData Raw: 74 61 72 67 65 74 22 29 3b 69 66 28 21 65 7c 7c 22 23 22 3d 3d 3d 65 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 3b 65 3d 6e 26 26 22 23 22 21 3d 3d 6e 3f 6e 2e 74 72 69 6d 28 29 3a 22 22 7d 74 72 79 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3f 65 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 65 3d 69 2e 64 65 66 61 75 6c 74 28 74 29 2e 63 73 73 28 22 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 22 29 2c 6e 3d 69
                                                                                                Data Ascii: target");if(!e||"#"===e){var n=t.getAttribute("href");e=n&&"#"!==n?n.trim():""}try{return document.querySelector(e)?e:null}catch(t){return null}},getTransitionDurationFromElement:function(t){if(!t)return 0;var e=i.default(t).css("transition-duration"),n=i
                                                                                                2023-09-08 16:31:43 UTC329INData Raw: 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 2e 20 6a 51 75 65 72 79 20 6d 75 73 74 20 62 65 20 69 6e 63 6c 75 64 65 64 20 62 65 66 6f 72 65 20 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 2e 22 29 3b 76 61 72 20 74 3d 69 2e 64 65 66 61 75 6c 74 2e 66 6e 2e 6a 71 75 65 72 79 2e 73 70 6c 69 74 28 22 20 22 29 5b 30 5d 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 66 28 74 5b 30 5d 3c 32 26 26 74 5b 31 5d 3c 39 7c 7c 31 3d 3d 3d 74 5b 30 5d 26 26 39 3d 3d 3d 74 5b 31 5d 26 26 74 5b 32 5d 3c 31 7c 7c 74 5b 30 5d 3e 3d 34 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 61 74 20 6c 65 61 73 74 20 6a 51 75 65 72 79 20 76 31 2e 39 2e 31 20 62 75 74 20
                                                                                                Data Ascii: equires jQuery. jQuery must be included before Bootstrap's JavaScript.");var t=i.default.fn.jquery.split(" ")[0].split(".");if(t[0]<2&&t[1]<9||1===t[0]&&9===t[1]&&t[2]<1||t[0]>=4)throw new Error("Bootstrap's JavaScript requires at least jQuery v1.9.1 but
                                                                                                2023-09-08 16:31:43 UTC330INData Raw: 65 6c 73 65 20 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 29 7d 2c 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 2e 64 65 66 61 75 6c 74 28 74 29 2e 64 65 74 61 63 68 28 29 2e 74 72 69 67 67 65 72 28 22 63 6c 6f 73 65 64 2e 62 73 2e 61 6c 65 72 74 22 29 2e 72 65 6d 6f 76 65 28 29 7d 2c 74 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 29 2c 6f 3d 6e 2e 64 61 74 61 28 22 62 73 2e 61 6c 65 72 74 22 29 3b 6f 7c 7c 28 6f 3d 6e 65 77 20 74 28 74 68 69 73 29 2c 6e 2e 64 61 74 61 28 22 62 73 2e 61 6c 65 72
                                                                                                Data Ascii: else this._destroyElement(t)},e._destroyElement=function(t){i.default(t).detach().trigger("closed.bs.alert").remove()},t._jQueryInterface=function(e){return this.each((function(){var n=i.default(this),o=n.data("bs.alert");o||(o=new t(this),n.data("bs.aler
                                                                                                2023-09-08 16:31:43 UTC332INData Raw: 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 28 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 2c 21 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 61 63 74 69 76 65 22 29 29 2c 74 26 26 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 7d 2c 65 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 64 65 66 61 75 6c 74 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 22 62 73 2e 62 75 74 74 6f 6e 22 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65
                                                                                                Data Ascii: classList.contains("disabled")||(e&&this._element.setAttribute("aria-pressed",!this._element.classList.contains("active")),t&&i.default(this._element).toggleClass("active"))},e.dispose=function(){i.default.removeData(this._element,"bs.button"),this._eleme
                                                                                                2023-09-08 16:31:43 UTC333INData Raw: 74 6f 67 67 6c 65 3d 22 62 75 74 74 6f 6e 73 22 5d 20 2e 62 74 6e 27 29 29 2c 65 3d 30 2c 6e 3d 74 2e 6c 65 6e 67 74 68 3b 65 3c 6e 3b 65 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 65 5d 2c 6f 3d 69 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 68 69 64 64 65 6e 22 5d 29 27 29 3b 6f 2e 63 68 65 63 6b 65 64 7c 7c 6f 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 63 68 65 63 6b 65 64 22 29 3f 69 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 63 74 69 76 65 22 29 3a 69 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 63 74 69 76 65 22 29 7d 66 6f 72 28 76 61 72 20 72 3d 30 2c 61 3d 28 74 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41
                                                                                                Data Ascii: toggle="buttons"] .btn')),e=0,n=t.length;e<n;e++){var i=t[e],o=i.querySelector('input:not([type="hidden"])');o.checked||o.hasAttribute("checked")?i.classList.add("active"):i.classList.remove("active")}for(var r=0,a=(t=[].slice.call(document.querySelectorA
                                                                                                2023-09-08 16:31:43 UTC334INData Raw: 74 75 72 6e 20 65 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 22 6e 65 78 74 22 29 7d 2c 65 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 3b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 74 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 74 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 29 26 26 74 68 69 73 2e 6e 65 78 74 28 29 7d 2c 65 2e 70 72 65 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 22 70 72 65 76 22
                                                                                                Data Ascii: turn e.next=function(){this._isSliding||this._slide("next")},e.nextWhenVisible=function(){var t=i.default(this._element);!document.hidden&&t.is(":visible")&&"hidden"!==t.css("visibility")&&this.next()},e.prev=function(){this._isSliding||this._slide("prev"
                                                                                                2023-09-08 16:31:43 UTC336INData Raw: 6c 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 7d 2c 65 2e 5f 67 65 74 43 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 61 28 7b 7d 2c 76 2c 74 29 2c 6c 2e 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 70 2c 74 2c 5f 29 2c 74 7d 2c 65 2e 5f 68 61 6e 64 6c 65 53 77 69 70 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 29 3b 69 66 28 21 28 74 3c 3d 34 30 29 29 7b 76 61 72 20 65 3d 74 2f 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3b 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 30 2c 65 3e 30 26 26 74 68 69 73 2e
                                                                                                Data Ascii: l,this._activeElement=null,this._indicatorsElement=null},e._getConfig=function(t){return t=a({},v,t),l.typeCheckConfig(p,t,_),t},e._handleSwipe=function(){var t=Math.abs(this.touchDeltaX);if(!(t<=40)){var e=t/this.touchDeltaX;this.touchDeltaX=0,e>0&&this.
                                                                                                2023-09-08 16:31:43 UTC337INData Raw: 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 3f 28 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 22 70 6f 69 6e 74 65 72 64 6f 77 6e 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 28 74 29 7d 29 29 2c 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 22 70 6f 69 6e 74 65 72 75 70 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 28 74 29 7d 29 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 22 29 29 3a 28 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 22 74
                                                                                                Data Ascii: ._pointerEvent?(i.default(this._element).on("pointerdown.bs.carousel",(function(t){return e(t)})),i.default(this._element).on("pointerup.bs.carousel",(function(t){return n(t)})),this._element.classList.add("pointer-event")):(i.default(this._element).on("t
                                                                                                2023-09-08 16:31:43 UTC338INData Raw: 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 74 2c 64 69 72 65 63 74 69 6f 6e 3a 65 2c 66 72 6f 6d 3a 6f 2c 74 6f 3a 6e 7d 29 3b 72 65 74 75 72 6e 20 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 72 29 2c 72 7d 2c 65 2e 5f 73 65 74 41 63 74 69 76 65 49 6e 64 69 63 61 74 6f 72 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 29 7b 76 61 72 20 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 61 63 74 69 76 65 22 29 29 3b 69 2e 64 65 66 61 75 6c 74 28 65
                                                                                                Data Ascii: bs.carousel",{relatedTarget:t,direction:e,from:o,to:n});return i.default(this._element).trigger(r),r},e._setActiveIndicatorElement=function(t){if(this._indicatorsElement){var e=[].slice.call(this._indicatorsElement.querySelectorAll(".active"));i.default(e
                                                                                                2023-09-08 16:31:43 UTC340INData Raw: 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 22 73 6c 69 64 65 22 29 29 7b 69 2e 64 65 66 61 75 6c 74 28 66 29 2e 61 64 64 43 6c 61 73 73 28 6f 29 2c 6c 2e 72 65 66 6c 6f 77 28 66 29 2c 69 2e 64 65 66 61 75 6c 74 28 73 29 2e 61 64 64 43 6c 61 73 73 28 6e 29 2c 69 2e 64 65 66 61 75 6c 74 28 66 29 2e 61 64 64 43 6c 61 73 73 28 6e 29 3b 76 61 72 20 70 3d 6c 2e 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 73 29 3b 69 2e 64 65 66 61 75 6c 74 28 73 29 2e 6f 6e 65 28 6c 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 64 65 66 61 75 6c 74 28 66 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 6e 2b 22 20 22 2b 6f 29 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74
                                                                                                Data Ascii: s._element).hasClass("slide")){i.default(f).addClass(o),l.reflow(f),i.default(s).addClass(n),i.default(f).addClass(n);var p=l.getTransitionDurationFromElement(s);i.default(s).one(l.TRANSITION_END,(function(){i.default(f).removeClass(n+" "+o).addClass("act
                                                                                                2023-09-08 16:31:43 UTC341INData Raw: 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 36 2e 30 22 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 7d 5d 29 2c 74 7d 28 29 3b 69 2e 64 65 66 61 75 6c 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 62 73 2e 63 61 72 6f 75 73 65 6c 2e 64 61 74 61 2d 61 70 69 22 2c 22 5b 64 61 74 61 2d 73 6c 69 64 65 5d 2c 20 5b 64 61 74 61 2d 73 6c 69 64 65 2d 74 6f 5d 22 2c 79 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 29 2c 69 2e 64 65 66 61 75 6c 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 6c 6f 61 64 2e 62 73 2e 63 61 72 6f 75 73 65 6c 2e 64 61 74 61 2d 61 70 69 22 2c 28
                                                                                                Data Ascii: l,[{key:"VERSION",get:function(){return"4.6.0"}},{key:"Default",get:function(){return v}}]),t}();i.default(document).on("click.bs.carousel.data-api","[data-slide], [data-slide-to]",y._dataApiClickHandler),i.default(window).on("load.bs.carousel.data-api",(
                                                                                                2023-09-08 16:31:43 UTC341INData Raw: 6c 74 2e 66 6e 5b 70 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 64 65 66 61 75 6c 74 2e 66 6e 5b 70 5d 3d 67 2c 79 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 3b 76 61 72 20 77 3d 22 63 6f 6c 6c 61 70 73 65 22 2c 45 3d 69 2e 64 65 66 61 75 6c 74 2e 66 6e 5b 77 5d 2c 54 3d 7b 74 6f 67 67 6c 65 3a 21 30 2c 70 61 72 65 6e 74 3a 22 22 7d 2c 43 3d 7b 74 6f 67 67 6c 65 3a 22 62 6f 6f 6c 65 61 6e 22 2c 70 61 72 65 6e 74 3a 22 28 73 74 72 69 6e 67 7c 65 6c 65 6d 65 6e 74 29 22 7d 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 21 31 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 2c 74 68 69
                                                                                                Data Ascii: lt.fn[p].noConflict=function(){return i.default.fn[p]=g,y._jQueryInterface};var w="collapse",E=i.default.fn[w],T={toggle:!0,parent:""},C={toggle:"boolean",parent:"(string|element)"},S=function(){function t(t,e){this._isTransitioning=!1,this._element=t,thi
                                                                                                2023-09-08 16:31:43 UTC357INData Raw: 74 6f 6d 2d 65 6e 64 22 2c 22 62 6f 74 74 6f 6d 22 2c 22 62 6f 74 74 6f 6d 2d 73 74 61 72 74 22 2c 22 6c 65 66 74 2d 65 6e 64 22 2c 22 6c 65 66 74 22 2c 22 6c 65 66 74 2d 73 74 61 72 74 22 5d 2c 54 74 3d 45 74 2e 73 6c 69 63 65 28 33 29 3b 66 75 6e 63 74 69 6f 6e 20 43 74 28 74 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 6e 3d 54 74 2e 69 6e 64 65 78 4f 66 28 74 29 2c 69 3d 54 74 2e 73 6c 69 63 65 28 6e 2b 31 29 2e 63 6f 6e 63 61 74 28 54 74 2e 73 6c 69 63 65 28 30 2c 6e 29 29 3b 72 65 74 75 72 6e 20 65 3f 69 2e 72 65 76 65 72 73 65 28 29 3a 69 7d 76 61 72 20 53 74 3d 22 66 6c 69 70 22 2c 44 74 3d 22 63 6c 6f
                                                                                                Data Ascii: tom-end","bottom","bottom-start","left-end","left","left-start"],Tt=Et.slice(3);function Ct(t){var e=arguments.length>1&&void 0!==arguments[1]&&arguments[1],n=Tt.indexOf(t),i=Tt.slice(n+1).concat(Tt.slice(0,n));return e?i.reverse():i}var St="flip",Dt="clo
                                                                                                2023-09-08 16:31:43 UTC373INData Raw: 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 2e 62 73 2e 64 72 6f 70 64 6f 77 6e 2e 64 61 74 61 2d 61 70 69 22 2c 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 64 72 6f 70 64 6f 77 6e 22 5d 27 2c 46 74 2e 5f 64 61 74 61 41 70 69 4b 65 79 64 6f 77 6e 48 61 6e 64 6c 65 72 29 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 2e 62 73 2e 64 72 6f 70 64 6f 77 6e 2e 64 61 74 61 2d 61 70 69 22 2c 22 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 22 2c 46 74 2e 5f 64 61 74 61 41 70 69 4b 65 79 64 6f 77 6e 48 61 6e 64 6c 65 72 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 62 73 2e 64 72 6f 70 64 6f 77 6e 2e 64 61 74 61 2d 61 70 69 20 6b 65 79 75 70 2e 62 73 2e 64 72 6f 70 64 6f 77 6e 2e 64 61 74 61 2d 61 70 69 22 2c 46 74 2e 5f 63 6c 65 61 72 4d 65 6e 75 73 29 2e 6f 6e 28 22 63
                                                                                                Data Ascii: ocument).on("keydown.bs.dropdown.data-api",'[data-toggle="dropdown"]',Ft._dataApiKeydownHandler).on("keydown.bs.dropdown.data-api",".dropdown-menu",Ft._dataApiKeydownHandler).on("click.bs.dropdown.data-api keyup.bs.dropdown.data-api",Ft._clearMenus).on("c
                                                                                                2023-09-08 16:31:43 UTC391INData Raw: 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 63 29 7d 65 6c 73 65 20 64 28 29 7d 7d 2c 65 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 74 68 69 73 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 28 29 2c 6f 3d 69 2e 64 65 66 61 75 6c 74 2e 45 76 65 6e 74 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 48 49 44 45 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 73 68 6f 77 22 21 3d 3d 65 2e 5f 68 6f 76 65 72 53 74 61 74 65 26 26 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6e 29 2c 65 2e 5f 63 6c 65 61 6e 54 69 70 43 6c 61 73 73 28 29 2c 65 2e 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75
                                                                                                Data Ascii: mulateTransitionEnd(c)}else d()}},e.hide=function(t){var e=this,n=this.getTipElement(),o=i.default.Event(this.constructor.Event.HIDE),r=function(){"show"!==e._hoverState&&n.parentNode&&n.parentNode.removeChild(n),e._cleanTipClass(),e.element.removeAttribu
                                                                                                2023-09-08 16:31:43 UTC407INData Raw: 74 44 65 66 61 75 6c 74 28 29 2c 70 65 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 29 2c 22 73 68 6f 77 22 29 7d 29 29 2c 69 2e 64 65 66 61 75 6c 74 2e 66 6e 2e 74 61 62 3d 70 65 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 69 2e 64 65 66 61 75 6c 74 2e 66 6e 2e 74 61 62 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 70 65 2c 69 2e 64 65 66 61 75 6c 74 2e 66 6e 2e 74 61 62 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 64 65 66 61 75 6c 74 2e 66 6e 2e 74 61 62 3d 68 65 2c 70 65 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 3b 76 61 72 20 6d 65 3d 69 2e 64 65 66 61 75 6c 74 2e 66 6e 2e 74 6f 61 73 74 2c 67 65 3d 7b 61 6e 69 6d 61 74
                                                                                                Data Ascii: tDefault(),pe._jQueryInterface.call(i.default(this),"show")})),i.default.fn.tab=pe._jQueryInterface,i.default.fn.tab.Constructor=pe,i.default.fn.tab.noConflict=function(){return i.default.fn.tab=he,pe._jQueryInterface};var me=i.default.fn.toast,ge={animat


                                                                                                Click to jump to process

                                                                                                Click to jump to process

                                                                                                Click to jump to process

                                                                                                Target ID:1
                                                                                                Start time:18:31:37
                                                                                                Start date:08/09/2023
                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://d2wd3j0avy8e64.cloudfront.net/werrx01/?phone=+1-877-645-6276&%24web_only=true&_branch_match_id=1212770985503110444&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXNzArzTXRSywo0MvJzMvWT9XPzAopq8h1qgpzTrIvLcqxzQApVDV2VDVyA6Ly8nK9tPyKvNTyYr3k%2FFygiFpmiq2FWnpyDpB2dfRM9AzMT3LO8PU0i9eNz%2FNxTkoP9A0rD%2FDIcqowTPdJd8pxdXSMdAx2dHRN904PL3OJdyp3BQAgMU7OjAAAAA%3D%3D&gclid=EAIaIQobChMI6_-_nLCbgQMVwPHjBx1gLgBlEAAYASAAEgKgWvD_BwE&id=8&url=https%3A%2F%2Fwww.foxnews.com%2F&utm_campaign=sda&utm_medium=marketing&utm_source=ok
                                                                                                Imagebase:0x7ff61b720000
                                                                                                File size:2'852'640 bytes
                                                                                                MD5 hash:7BC7B4AEDC055BB02BCB52710132E9E1
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:false

                                                                                                Target ID:2
                                                                                                Start time:18:31:38
                                                                                                Start date:08/09/2023
                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1780,i,335071371691900127,14710148946112312801,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                Imagebase:0x7ff61b720000
                                                                                                File size:2'852'640 bytes
                                                                                                MD5 hash:7BC7B4AEDC055BB02BCB52710132E9E1
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:false

                                                                                                Target ID:4
                                                                                                Start time:18:32:08
                                                                                                Start date:08/09/2023
                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5440 --field-trial-handle=1780,i,335071371691900127,14710148946112312801,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                Imagebase:0x7ff61b720000
                                                                                                File size:2'852'640 bytes
                                                                                                MD5 hash:7BC7B4AEDC055BB02BCB52710132E9E1
                                                                                                Has elevated privileges:false
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:false

                                                                                                No disassembly